Multiple Dangerous CGI Script Detection - Nessus

High   Plugin ID: 11748

This page contains detailed information about the Multiple Dangerous CGI Script Detection Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 11748
Name: Multiple Dangerous CGI Script Detection
Filename: dangerous_cgis.nasl
Vulnerability Published: 2001-01-07
This Plugin Published: 2003-06-17
Last Modification Time: 2022-04-11
Plugin Version: 1.39
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: find_service1.nasl, http_version.nasl
Required KB Items [?]: Settings/ParanoidReport, Settings/ThoroughTests
Excluded KB Items: Settings/disable_cgi_scanning

Vulnerability Information


Severity: High
Vulnerability Published: 2001-01-07
Patch Published: N/A
CVE [?]: CVE-1999-0934, CVE-1999-0935, CVE-1999-0937, CVE-1999-1072, CVE-1999-1374, CVE-1999-1377, CVE-2000-0288, CVE-2000-0423, CVE-2000-0526, CVE-2000-0923, CVE-2000-0952, CVE-2000-0977, CVE-2000-1023, CVE-2000-1131, CVE-2000-1132, CVE-2001-0022, CVE-2001-0023, CVE-2001-0076, CVE-2001-0099, CVE-2001-0100, CVE-2001-0123, CVE-2001-0133, CVE-2001-0135, CVE-2001-0180, CVE-2001-0420, CVE-2001-0562, CVE-2001-1100, CVE-2001-1196, CVE-2001-1205, CVE-2001-1212, CVE-2001-1283, CVE-2001-1343, CVE-2002-0203, CVE-2002-0230, CVE-2002-0263, CVE-2002-0346, CVE-2002-0611, CVE-2002-0710, CVE-2002-0749, CVE-2002-0750, CVE-2002-0751, CVE-2002-0752, CVE-2002-0917, CVE-2002-0955, CVE-2002-1334, CVE-2002-1526, CVE-2003-0153
CPE [?]: N/A

Synopsis

The remote web server may contain some dangerous CGI scripts.

Description

It is possible that the remote web server contains one or more dangerous CGI scripts.

Note that this plugin does not actually test for the underlying flaws but instead only searches for scripts with the same name as those with known vulnerabilities.

Solution

Visit http://cve.mitre.org/ and check the associated CVE entry for each script found. If you are running a vulnerable version, then delete or upgrade the script.

Public Exploits


Target Network Port(s): 80
Target Asset(s): Services/www
Exploit Available: True (GitHub)
Exploit Ease: No exploit is required

Here's the list of publicly known exploits and PoCs for verifying the Multiple Dangerous CGI Script Detection vulnerability:

  1. GitHub: https://github.com/alt3kx/CVE-2002-0346
    [CVE-2002-0346: Cross-site scripting vulnerability in Cobalt RAQ 4 allows remote attackers to ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:ND/RC:ND
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:7.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.1 (High)

Go back to menu.

Plugin Source


This is the dangerous_cgis.nasl nessus plugin source code. This script is Copyright (C) 2003-2022 John Lampe

#%NASL_MIN_LEVEL 70300
#
# This script was written by John [email protected] 
# Some entries were added by David Maciejak <david dot maciejak at kyxar dot fr>
#
# See the Nessus Scripts License for details

# Changes by Tenable:
# - Revised plugin title, moved CVE from header comment to CVE (4/9/2009)

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(11748);
  script_version("1.39");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-1999-0934",
    "CVE-1999-0935",
    "CVE-1999-0937",
    "CVE-1999-1072",
    "CVE-1999-1374",
    "CVE-1999-1377",
    "CVE-2000-0288",
    "CVE-2000-0423",
    "CVE-2000-0526",
    "CVE-2000-0923",
    "CVE-2000-0952",
    "CVE-2000-0977",
    "CVE-2000-1023",
    "CVE-2000-1131",
    "CVE-2000-1132",
    "CVE-2001-0022",
    "CVE-2001-0023",
    "CVE-2001-0076",
    "CVE-2001-0099",
    "CVE-2001-0100",
    "CVE-2001-0123",
    "CVE-2001-0133",
    "CVE-2001-0135",
    "CVE-2001-0180",
    "CVE-2001-0420",
    "CVE-2001-0562",
    "CVE-2001-1100",
    "CVE-2001-1196",
    "CVE-2001-1205",
    "CVE-2001-1212",
    "CVE-2001-1283",
    "CVE-2001-1343",
    "CVE-2002-0203",
    "CVE-2002-0230",
    "CVE-2002-0263",
    "CVE-2002-0346",
    "CVE-2002-0611",
    "CVE-2002-0710",
    "CVE-2002-0749",
    "CVE-2002-0750",
    "CVE-2002-0751",
    "CVE-2002-0752",
    "CVE-2002-0917",
    "CVE-2002-0955",
    "CVE-2002-1334",
    "CVE-2002-1526",
    "CVE-2003-0153"
  );
  script_bugtraq_id(
    1784,
    2177,
    2197,
    4211,
    4579,
    5078,
    6265
  );

  script_name(english:"Multiple Dangerous CGI Script Detection");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server may contain some dangerous CGI scripts.");
  script_set_attribute(attribute:"description", value:
"It is possible that the remote web server contains one or more
dangerous CGI scripts. 

Note that this plugin does not actually test for the underlying flaws
but instead only searches for scripts with the same name as those with
known vulnerabilities.");
  script_set_attribute(attribute:"solution", value:
"Visit http://cve.mitre.org/ and check the associated CVE entry for
each script found.  If you are running a vulnerable version, then
delete or upgrade the script.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:ND/RC:ND");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(22);

  script_set_attribute(attribute:"vuln_publication_date", value:"2001/01/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2003/06/17");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2003-2022 John Lampe");

  script_dependencies("find_service1.nasl", "http_version.nasl");
  script_require_keys("Settings/ThoroughTests", "Settings/ParanoidReport");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 80);

  exit(0);
}

#
# The script code starts here
#

include("http_func.inc");
include("http_keepalive.inc");
include("global_settings.inc");

if ( report_paranoia < 2 || ! thorough_tests )
 exit(0, "This plugin is slow and prone to FP: it will only run in 'paranoid' mode and if the 'Perform thorough tests' setting enabled.");

port = get_http_port(default:80, embedded:TRUE);
if ( get_kb_item("www/no404/" + port ) || ! port) exit(0);

if(!get_port_state(port))exit(0);
cgi[0] = "AT-admin.cgi";     cve[0] = "CVE-1999-1072";
cgi[1] = "CSMailto.cgi";     cve[1] = "CVE-2002-0749"; # and CVE-2002-0750, CVE-2002-0751, and CVE-2002-0752
cgi[2] = "UltraBoard.cgi";   cve[2] = "CVE-2001-0135";
cgi[3] = "UltraBoard.pl";    cve[3] = cve[2];
cgi[4] = "YaBB.cgi";         cve[4] = "CVE-2002-0955";
cgi[5] = "a1disp4.cgi";      cve[5] = "CVE-2001-0562";
cgi[6] = "alert.cgi";        cve[6] = "CVE-2002-0346";
cgi[7] = "authenticate.cgi"; cve[7] = "CVE-2000-0923";
cgi[8] = "bbs_forum.cgi";    cve[8] = "CVE-2001-0123";
cgi[9] = "bnbform.cgi";      cve[9] = "CVE-1999-0937";
cgi[10] = "bsguest.cgi";     cve[10] = "CVE-2001-0099";
cgi[11] = "bslist.cgi";      cve[11] = "CVE-2001-0100";
cgi[12] = "catgy.cgi";       cve[12] = "CVE-2001-1212";
cgi[13] = "cgforum.cgi";     cve[13] = "CVE-2000-1132";
cgi[14] = "classifieds.cgi"; cve[14] = "CVE-1999-0934";
cgi[15] = "csPassword.cgi";  cve[15] = "CVE-2002-0917";
cgi[16] = "cvsview2.cgi"  ;  cve[16] = "CVE-2003-0153";    
cgi[17] = "cvslog.cgi";      cve[17] = cve[16];
cgi[18] = "multidiff.cgi";   cve[18] = "CVE-2003-0153";
cgi[19]	= "dnewsweb.cgi";    cve[19] = "CVE-2000-0423";
cgi[20] = "download.cgi";    cve[20] = "CVE-1999-1377";
cgi[21] = "edit_action.cgi"; cve[21] = "CVE-2001-1196";
cgi[22] = "emumail.cgi";     cve[22] = "CVE-2002-1526";
cgi[23] = "everythingform.cgi"; cve[23] = "CVE-2001-0023";
cgi[24] = "ezadmin.cgi";     cve[24] = "CVE-2002-0263";
cgi[25] = "ezboard.cgi";     cve[25] = "CVE-2002-0263";
cgi[26] = "ezman.cgi";       cve[26] = cve[25];
cgi[27] = "ezadmin.cgi";     cve[27] = cve[25];
cgi[28] = "FileSeek.cgi";    cve[28] = "CVE-2002-0611";
cgi[29] = "fom.cgi";         cve[29] = "CVE-2002-0230";
cgi[30] = "gbook.cgi";	     cve[30] = "CVE-2000-1131";
cgi[31] = "getdoc.cgi";	     cve[31] = "CVE-2000-0288";
cgi[32] = "global.cgi";	     cve[32] = "CVE-2000-0952";
cgi[33] = "guestserver.cgi"; cve[33] = "CVE-2001-0180";
cgi[34] = "imageFolio.cgi";  cve[34] = "CVE-2002-1334";
cgi[35] = "lastlines.cgi";   cve[35] = "CVE-2001-1205";
cgi[36] = "mailfile.cgi";    cve[36] = "CVE-2000-0977";
cgi[37] = "mailview.cgi";    cve[37] = "CVE-2000-0526";
cgi[38] = "sendmessage.cgi"; cve[38] = "CVE-2001-1100";
cgi[39] = "nsManager.cgi";   cve[39] = "CVE-2000-1023";
cgi[40] = "perlshop.cgi";    cve[40] = "CVE-1999-1374";
cgi[41] = "readmail.cgi";    cve[41] = "CVE-2001-1283";
cgi[42] = "printmail.cgi";   cve[42] = cve[41];
cgi[43] = "register.cgi";    cve[43] = "CVE-2001-0076";
cgi[44] = "sendform.cgi";    cve[44] = "CVE-2002-0710";
cgi[45] = "sendmessage.cgi"; cve[45] = "CVE-2001-1100";
cgi[46] = "service.cgi";     cve[46] = "CVE-2002-0346";
cgi[47] = "setpasswd.cgi";   cve[47] = "CVE-2001-0133";
cgi[48] = "simplestmail.cgi"; cve[48] = "CVE-2001-0022";
cgi[49] = "simplestguest.cgi"; cve[49] = cve[48];
cgi[50] = "talkback.cgi";    cve[50] = "CVE-2001-0420";
cgi[51] = "ttawebtop.cgi";   cve[51] = "CVE-2002-0203";
cgi[52] = "ws_mail.cgi";     cve[52] = "CVE-2001-1343";
cgi[53] = "survey.cgi";      cve[53] = "CVE-1999-0936";
cgi[54] = "rxgoogle.cgi";    cve[54] = "CVE-2004-0251";
cgi[55] = "ShellExample.cgi"; cve[55] = "CVE-2004-0696";
cgi[56] = "Web_Store.cgi";   cve[56] = "CVE-2004-0734";
cgi[57] = "csFAQ.cgi";      cve[57] = "CVE-2004-0665";

flag = 0;
directory = "";

mymsg = string("\n", "The following dangerous CGI scripts were found :", "\n\n");

for (i = 0 ; cgi[i]; i = i + 1) {
	foreach dir (cgi_dirs()) {
   		if(is_cgi_installed_ka(item:string(dir, "/", cgi[i]), port:port)) {
  			flag = 1;
			mymsg = mymsg + string("  - ", dir, "/", cgi[i], " (", cve[i], ")\n");
   		} 
	}
} 


if (flag) {
 security_hole(port:port, extra:mymsg); 
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/dangerous_cgis.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\dangerous_cgis.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/dangerous_cgis.nasl

Go back to menu.

How to Run


Here is how to run the Multiple Dangerous CGI Script Detection as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Multiple Dangerous CGI Script Detection plugin ID 11748.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl dangerous_cgis.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a dangerous_cgis.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - dangerous_cgis.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state dangerous_cgis.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CWE | Common Weakness Enumeration:
  • CWE-22 (Weakness) Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
See also: Similar and related Nessus plugins:
  • 44937 - Multiple Adobe Products XML External Entity (XXE) Injection (APSB10-05)
  • 10176 - Multiple Vendor phf CGI Arbitrary Command Execution
  • 10282 - Multiple Vendor test-cgi Arbitrary File Access
  • 80475 - Multiple Slider Plugins for WordPress 'img' Parameter Local File Inclusion Vulnerability
  • 49217 - Multiple Switch Vendors '__super' Account Backdoor
  • 49003 - Multiple Vulnerabilities in the IOS FTP Server
  • 49017 - Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks
  • 139545 - Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC)
  • 33447 - Multiple Vendor DNS Query ID Field Prediction Cache Poisoning
  • 11197 - Multiple Ethernet Driver Frame Padding Information Disclosure (Etherleak)
  • 10821 - Multiple FTPD glob Command Arbitrary Command Execution
  • 10084 - Multiple FTP Server Command Handling Overflow
  • 123520 - Multiple Command Injection Vulnerabilities in Grandstream Products
  • 124173 - Multiple Command Injection Vulnerabilities in Grandstream Products
  • 10930 - Multiple Web Server on Windows MS/DOS Device Request Remote DOS
  • 11337 - Multiple Linux rpc.mountd Remote Overflow
  • 10249 - Multiple Mail Server EXPN/VRFY Information Disclosure
  • 40449 - Multiple Vendor HMAC Authentication SNMPv3 Authentication Bypass
  • 11136 - Multiple OS /bin/login Remote Overflow
  • 31683 - Multiple Vendor NIS rpc.ypupdated YP Map Update Arbitrary Remote Command Execution
  • 10498 - Web Server HTTP Dangerous Method Detection

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file dangerous_cgis.nasl version 1.39. For more plugins, visit the Nessus Plugin Library.

Go back to menu.