Selligent Message Studio Struts Code Execution (CVE-2017-5638) - Nessus

Critical   Plugin ID: 141576

This page contains detailed information about the Selligent Message Studio Struts Code Execution (CVE-2017-5638) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 141576
Name: Selligent Message Studio Struts Code Execution (CVE-2017-5638)
Filename: selligent_message_studio_rce.nbin
Vulnerability Published: 2017-03-06
This Plugin Published: 2020-10-20
Last Modification Time: 2022-04-25
Plugin Version: 1.19
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: selligent_message_studio_detect.nbin
Required KB Items [?]: installed_sw/Selligent Message Studio

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-03-06
Patch Published: 2017-03-06
CVE [?]: CVE-2017-5638
CPE [?]: x-cpe:/a:selligent:selligent_message_studio
Exploited by Malware: True

Synopsis

The remote web application is affected by a code execution vulnerability.

Description

The instance of Selligent Message Studio running on the remote host is affected by CVE-2017-5638, a code execution vulnerability in Apache Struts (S2-045). A remote, unauthenticated attacker can exploit this issue, via a specially crafted HTTP request, to execute code on the remote host.

Solution

Contact the vendor for a solution.

Public Exploits


Target Network Port(s): 443
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Selligent Message Studio Struts Code Execution (CVE-2017-5638) vulnerability:

  1. Metasploit: exploit/multi/http/struts2_content_type_ognl
    [Apache Struts Jakarta Multipart Parser OGNL Injection]
  2. Exploit-DB: exploits/multiple/remote/41614.rb
    [EDB-41614: Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - 'Jakarta' Multipart Parser OGNL Injection (Metasploit)]
  3. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2017-5638]
  4. GitHub: https://github.com/0xkasra/CVE-2017-5638
    [CVE-2017-5638]
  5. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2017-5638]
  6. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2017-5638]
  7. GitHub: https://github.com/AndreasKl/CVE-2017-5638
    [CVE-2017-5638]
  8. GitHub: https://github.com/Badbird3/CVE-2017-5638
    [CVE-2017-5638]
  9. GitHub: https://github.com/Cyberleet1337/Payloadswebhack
    [CVE-2017-5638]
  10. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2017-5638]
  11. GitHub: https://github.com/DynamicDesignz/Alien-Framework
    [CVE-2017-5638]
  12. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2017-5638]
  13. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2017-5638]
  14. GitHub: https://github.com/Kaizhe/attacker
    [CVE-2017-5638]
  15. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2017-5638]
  16. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2017-5638]
  17. GitHub: https://github.com/PWN-Kingdom/Test_Tasks
    [CVE-2017-5638]
  18. GitHub: https://github.com/Prodject/Kn0ck
    [CVE-2017-5638]
  19. GitHub: https://github.com/Pwera/Anchore-Notes
    [CVE-2017-5638]
  20. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-5638]
  21. GitHub: https://github.com/SunatP/FortiSIEM-Incapsula-Parser
    [CVE-2017-5638]
  22. GitHub: https://github.com/TamiiLambrado/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner
    [CVE-2017-5638]
  23. GitHub: https://github.com/Tankirat/CVE-2017-5638
    [CVE-2017-5638]
  24. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2017-5638]
  25. GitHub: https://github.com/Xhendos/CVE-2017-5638
    [CVE-2017-5638]
  26. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2017-5638]
  27. GitHub: https://github.com/andrewkroh/auditbeat-apache-struts-demo
    [CVE-2017-5638]
  28. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2017-5638]
  29. GitHub: https://github.com/andypitcher/check_struts
    [CVE-2017-5638: Apache Struts version analyzer (Ansible) based on CVE-2017-5638]
  30. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2017-5638]
  31. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2017-5638]
  32. GitHub: https://github.com/bhagdave/CVE-2017-5638
    [CVE-2017-5638]
  33. GitHub: https://github.com/bibortone/Jexboss
    [CVE-2017-5638]
  34. GitHub: https://github.com/bongbongco/cve-2017-5638
    [CVE-2017-5638]
  35. GitHub: https://github.com/c002/Java-Application-Exploits
    [CVE-2017-5638]
  36. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2017-5638]
  37. GitHub: https://github.com/colorblindpentester/CVE-2017-5638
    [CVE-2017-5638: CVE-2017-5638 (PoC Exploits)]
  38. GitHub: https://github.com/dock0d1/Apache-Struts-2-CVE-2017-5638-Exploit
    [CVE-2017-5638]
  39. GitHub: https://github.com/eescanilla/Apache-Struts-v3
    [CVE-2017-5638]
  40. GitHub: https://github.com/fupinglee/Struts2_Bugs
    [CVE-2017-5638]
  41. GitHub: https://github.com/gmu-swe/rivulet
    [CVE-2017-5638]
  42. GitHub: https://github.com/gobysec/Goby
    [CVE-2017-5638]
  43. GitHub: https://github.com/grant100/cybersecurity-struts2
    [CVE-2017-5638: Struts2 Application Vulnerable to CVE-2017-5638. Explains how the exploit of the ...]
  44. GitHub: https://github.com/hacking-kubernetes/hacking-kubernetes.info
    [CVE-2017-5638]
  45. GitHub: https://github.com/hktalent/myhktools
    [CVE-2017-5638]
  46. GitHub: https://github.com/homjxi0e/CVE-2017-5638
    [CVE-2017-5638]
  47. GitHub: https://github.com/hook-s3c/CVE-2018-11776-Python-PoC
    [CVE-2017-5638]
  48. GitHub: https://github.com/injcristianrojas/cve-2017-5638
    [CVE-2017-5638: Demo app of THAT data broker's security breach]
  49. GitHub: https://github.com/joaomatosf/jexboss
    [CVE-2017-5638]
  50. GitHub: https://github.com/jongmartinez/CVE-2017-5638
    [CVE-2017-5638: PoC for CVE: 2017-5638 - Apache Struts2 S2-045]
  51. GitHub: https://github.com/jptr218/struts_hack
    [CVE-2017-5638: An implementation of CVE-2017-5638]
  52. GitHub: https://github.com/jrrombaldo/CVE-2017-5638
    [CVE-2017-5638]
  53. GitHub: https://github.com/kk98kk0/Payloads
    [CVE-2017-5638]
  54. GitHub: https://github.com/kyawthiha7/pentest-methodology
    [CVE-2017-5638]
  55. GitHub: https://github.com/leandrocamposcardoso/CVE-2017-5638-Mass-Exploit
    [CVE-2017-5638]
  56. GitHub: https://github.com/lizhi16/CVE-2017-5638
    [CVE-2017-5638]
  57. GitHub: https://github.com/ludy-dev/XworkStruts-RCE
    [CVE-2017-5638: (CVE-2017-5638) XworkStruts RCE Vuln test script]
  58. GitHub: https://github.com/mcassano/cve-2017-5638
    [CVE-2017-5638]
  59. GitHub: https://github.com/milkdevil/jexboss
    [CVE-2017-5638]
  60. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2017-5638]
  61. GitHub: https://github.com/nightfallai/pii-leak-prevention-guide
    [CVE-2017-5638]
  62. GitHub: https://github.com/nixawk/labs
    [CVE-2017-5638]
  63. GitHub: https://github.com/oneplus-x/MS17-010
    [CVE-2017-5638]
  64. GitHub: https://github.com/oneplus-x/Sn1per
    [CVE-2017-5638]
  65. GitHub: https://github.com/ozkanbilge/Payloads
    [CVE-2017-5638]
  66. GitHub: https://github.com/paralelo14/CVE_2017_5638
    [CVE-2017-5638]
  67. GitHub: https://github.com/paralelo14/google_explorer
    [CVE-2017-5638]
  68. GitHub: https://github.com/pasannirmana/Aspire
    [CVE-2017-5638]
  69. GitHub: https://github.com/pthiagu2/Security-multi-stage-data-analysis
    [CVE-2017-5638]
  70. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5638.md
    [CVE-2017-5638]
  71. GitHub: https://github.com/readloud/CVE-2017-5638
    [CVE-2017-5638: This script is intended to validate Apache Struts 2 vulnerability (CVE-2017-5638), ...]
  72. GitHub: https://github.com/rebujacker/CVEPoCs
    [CVE-2017-5638]
  73. GitHub: https://github.com/s1kr10s/Apache-Struts-v4
    [CVE-2017-5638]
  74. GitHub: https://github.com/sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638
    [CVE-2017-5638]
  75. GitHub: https://github.com/sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner
    [CVE-2017-5638]
  76. GitHub: https://github.com/samba234/Sniper
    [CVE-2017-5638]
  77. GitHub: https://github.com/samuelproject/ApacheStruts2
    [CVE-2017-5638]
  78. GitHub: https://github.com/shawnmckinney/remote-code-execution-sample
    [CVE-2017-5638]
  79. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2017-5638]
  80. GitHub: https://github.com/sobinge/--1
    [CVE-2017-5638]
  81. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2017-5638]
  82. GitHub: https://github.com/testpilot031/vulnerability_struts-2.3.31
    [CVE-2017-5638: Build the struts-2.3.31 (CVE-2017-5638) environment]
  83. GitHub: https://github.com/trapp3rhat/CVE-shellshock
    [CVE-2017-5638]
  84. GitHub: https://github.com/tsheth/JavaStruts-App-Terraform
    [CVE-2017-5638]
  85. GitHub: https://github.com/un4ckn0wl3z/CVE-2017-5638
    [CVE-2017-5638]
  86. GitHub: https://github.com/unusualwork/Sn1per
    [CVE-2017-5638]
  87. GitHub: https://github.com/wangeradd1/MyPyExploit
    [CVE-2017-5638]
  88. GitHub: https://github.com/whoadmin/pocs
    [CVE-2017-5638]
  89. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2017-5638]
  90. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2017-5638]
  91. GitHub: https://github.com/0x00-0x00/CVE-2017-5638
    [CVE-2017-5638: Struts02 s2-045 exploit program]
  92. GitHub: https://github.com/Aasron/Struts2-045-Exp
    [CVE-2017-5638]
  93. GitHub: https://github.com/aljazceru/CVE-2017-5638-Apache-Struts2
    [CVE-2017-5638: Tweaking original PoC (https://github.com/rapid7/metasploit-framework/issues/8064) ...]
  94. GitHub: https://github.com/c002/Apache-Struts
    [CVE-2017-5638: An exploit for Apache Struts CVE-2017-5638]
  95. GitHub: https://github.com/cafnet/apache-struts-v2-CVE-2017-5638
    [CVE-2017-5638: Working POC for CVE 2017-5638]
  96. GitHub: https://github.com/donaldashdown/Common-Vulnerability-and-Exploit
    [CVE-2017-5638: This is the Apache Struts CVE-2017-5638 struts 2 vulnerability. The same CVE that ...]
  97. GitHub: https://github.com/eeehit/CVE-2017-5638
    [CVE-2017-5638: CVE-2017-5638 Test environment]
  98. GitHub: https://github.com/evolvesecurity/vuln-struts2-vm
    [CVE-2017-5638: An Ubuntu 16.04 VM Vulnerable to CVE 2017-5638]
  99. GitHub: https://github.com/falcon-lnhg/StrutsShell
    [CVE-2017-5638: Apache Struts (CVE-2017-5638) Shell]
  100. GitHub: https://github.com/Flyteas/Struts2-045-Exp
    [CVE-2017-5638: Struts2 S2-045(CVE-2017-5638)Exp with GUI]
  101. GitHub: https://github.com/ggolawski/struts-rce
    [CVE-2017-5638: Apache Struts CVE-2017-5638 RCE exploitation]
  102. GitHub: https://github.com/Greynad/struts2-jakarta-inject
    [CVE-2017-5638: Golang exploit for CVE-2017-5638]
  103. GitHub: https://github.com/gsfish/S2-Reaper
    [CVE-2017-5638]
  104. GitHub: https://github.com/Iletee/struts2-rce
    [CVE-2017-5638: Exploitable target to CVE-2017-5638]
  105. GitHub: https://github.com/immunio/apache-struts2-CVE-2017-5638
    [CVE-2017-5638: Demo Application and Exploit]
  106. GitHub: https://github.com/invisiblethreat/strutser
    [CVE-2017-5638: Check for Struts Vulnerability CVE-2017-5638]
  107. GitHub: https://github.com/jas502n/S2-045-EXP-POC-TOOLS
    [CVE-2017-5638: S2-045 漏洞 POC-TOOLS CVE-2017-5638]
  108. GitHub: https://github.com/jpacora/Struts2Shell
    [CVE-2017-5638: An exploit (and library) for CVE-2017-5638 - Apache Struts2 S2-045 bug.]
  109. GitHub: https://github.com/lolwaleet/ExpStruts
    [CVE-2017-5638: A php based exploiter for CVE-2017-5638.]
  110. GitHub: https://github.com/m3ssap0/struts2_cve-2017-5638
    [CVE-2017-5638: This is a sort of Java porting of the Python exploit at: ...]
  111. GitHub: https://github.com/Masahiro-Yamada/OgnlContentTypeRejectorValve
    [CVE-2017-5638: This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability ...]
  112. GitHub: https://github.com/mazen160/struts-pwn
    [CVE-2017-5638: An exploit for Apache Struts CVE-2017-5638]
  113. GitHub: https://github.com/mike-williams/Struts2Vuln
    [CVE-2017-5638: Struts 2 web app that is vulnerable to CVE-2017-98505 and CVE-2017-5638]
  114. GitHub: https://github.com/mthbernardes/strutszeiro
    [CVE-2017-5638: Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)]
  115. GitHub: https://github.com/oktavianto/CVE-2017-5638-Apache-Struts2
    [CVE-2017-5638: Example PHP Exploiter for CVE-2017-5638]
  116. GitHub: https://github.com/opt9/Strutscli
    [CVE-2017-5638: Struts2 RCE CVE-2017-5638 CLI shell]
  117. GitHub: https://github.com/opt9/Strutshock
    [CVE-2017-5638: Struts2 RCE CVE-2017-5638 non-intrusive check shell script]
  118. GitHub: https://github.com/payatu/CVE-2017-5638
    [CVE-2017-5638: Apache Struts 2.0 RCE vulnerability - Allows an attacker to inject OS commands into ...]
  119. GitHub: https://github.com/PolarisLab/S2-045
    [CVE-2017-5638: Struts2 S2-045(CVE-2017-5638)Vulnerability environment - ...]
  120. GitHub: https://github.com/pr0x1ma-byte/cybersecurity-struts2
    [CVE-2017-5638: Struts2 Application Vulnerable to CVE-2017-5638. Explains how the exploit of the ...]
  121. GitHub: https://github.com/R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit-
    [CVE-2017-5638: Exploit created by: R4v3nBl4ck end Pacman]
  122. GitHub: https://github.com/random-robbie/CVE-2017-5638
    [CVE-2017-5638: CVE: 2017-5638 in different formats]
  123. GitHub: https://github.com/ret2jazzy/Struts-Apache-ExploitPack
    [CVE-2017-5638: These are just some script which you can use to detect and exploit the Apache Struts ...]
  124. GitHub: https://github.com/riyazwalikar/struts-rce-cve-2017-5638
    [CVE-2017-5638: Struts-RCE CVE-2017-5638]
  125. GitHub: https://github.com/SpiderMate/Stutsfi
    [CVE-2017-5638: An exploit for CVE-2017-5638 Remote Code Execution (RCE) Vulnerability in Apache ...]
  126. GitHub: https://github.com/tahmed11/strutsy
    [CVE-2017-5638: Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability]
  127. GitHub: https://github.com/win3zz/CVE-2017-5638
    [CVE-2017-5638: Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script ...]
  128. GitHub: https://github.com/initconf/CVE-2017-5638_struts
    [CVE-2017-5638: Detection for Apache Struts recon and compromise]
  129. GitHub: https://github.com/jas502n/st2-046-poc
    [CVE-2017-5638: St2-046-poc CVE-2017-5638]
  130. GitHub: https://github.com/jrrdev/cve-2017-5638
    [CVE-2017-5638: Cve-2017-5638 Vulnerable site sample]
  131. GitHub: https://github.com/KarzsGHR/S2-046_S2-045_POC
    [CVE-2017-5638: S2-046|S2-045: Struts 2 Remote Code Execution vulnerability(CVE-2017-5638)]
  132. GitHub: https://github.com/sjitech/test_struts2_vulnerability_CVE-2017-5638
    [CVE-2017-5638: Test struts2 vulnerability CVE-2017-5638 in Mac OS X]
  133. GitHub: https://github.com/xsscx/cve-2017-5638
    [CVE-2017-5638: Example PoC Code for CVE-2017-5638 | Apache Struts Exploit]
  134. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2017-5638
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:10.0 (Critical)
Impact Subscore:6.0
Exploitability Subscore:3.9
CVSS Temporal Score:9.5 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.5 (Critical)

Go back to menu.

Plugin Source


The selligent_message_studio_rce.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/selligent_message_studio_rce.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\selligent_message_studio_rce.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/selligent_message_studio_rce.nbin

Go back to menu.

How to Run


Here is how to run the Selligent Message Studio Struts Code Execution (CVE-2017-5638) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Selligent Message Studio Struts Code Execution (CVE-2017-5638) plugin ID 141576.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl selligent_message_studio_rce.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a selligent_message_studio_rce.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - selligent_message_studio_rce.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state selligent_message_studio_rce.nbin -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 99593 - MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU)
  • 136998 - Oracle WebCenter Sites Multiple Vulnerabilities (April 2017 CPU)
  • 99528 - Oracle WebLogic Server Multiple Vulnerabilities (April 2017 CPU)
  • 101815 - Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU)
  • 103663 - Oracle WebLogic Server Multiple Vulnerabilities
  • 97610 - Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote)
  • 97576 - Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046)
  • 142462 - Selligent Message Studio Struts Code Execution (CVE-2013-2251)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file selligent_message_studio_rce.nbin version 1.19. For more plugins, visit the Nessus Plugin Library.

Go back to menu.