9.8
CVSSv3

CVE-2017-1000486

Published: 03/01/2018 Updated: 24/01/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 757
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Primetek Primefaces 5.x is vulnerable to a weak encryption flaw resulting in remote code execution

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

primetek primefaces

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, ...
This Metasploit module exploits an expression language remote code execution flaw in the Primefaces JSF framework Primefaces versions prior to 5221, 538 or 60 are vulnerable to a padding oracle attack, due to the use of weak crypto and default encryption password and salt ...

Github Repositories

😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)

😛 pwnfaces Primefaces 5X EL Injection Exploit 🕵️ What is pwnfaces? 🕵️ pwnfaces is a Golang tool created to exploit the vulnerability defined as CVE-2017-1000486 (EL Injection in PrimeFaces 5X) ⚡ Installing / Getting started A quick guide of how to install and use pwnfaces 1 go install githubcom/oppsec/pwnfaces@latest 2

Remote Code Execution exploit for PrimeFaces 5.x - EL Injection (CVE-2017-1000486)

CVE-2017-1000486 Remote Code Execution exploit for PrimeFaces 5x - EL Injection (CVE-2017-1000486) This is basically the same exploit made by Mogwailabs, but edited to work in closed environments without access to the internet or with blocked firewall outbound traffic It gives you results in HTTP response header, so in case you're trying doing blind RCEwith old exploit -

Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit

CVE-2017-1000486 Primefaces &lt;= 5221, 538 or 60 - Remote Code Execution Exploit To install the requirements execute: git clone githubcom/pimps/CVE-2017-1000486git cd CVE-2017-1000486 pip3 install -r requirementstxt Here is how to use the exploit: $ python primefacespy -h ============================================

A collection of exploits created or modified by me

Exploit A collection of exploits created or modified by me CVE-2017-1000486 (PrimeFaces RCE)

CVE-2017-1000486 This is a PoC of CVE-2017-1000486 with some payloads useful to bypass blacklisting lexicographic checks on standard functions used to achieve RCE (getClass(), exec(), etc) and for retrieving primefaces secret through Padding Oracle in order to be less noisy possible on exploitation Thanks to @pimps, @federicodotta and @AonCyberLabs for their work related on

Proof of Concept Exploit for PrimeFaces 5.x EL Injection (CVE-2017-1000486)

CVE-2017-1000486 Proof of Concept Exploit for PrimeFaces 5x EL Injection (CVE-2017-1000486), a RCE vulnerability that can be used to gain Remote Code Execution on a target Vulnerability description You can find an excellent description of the vulnerability on the Minded Security blog Usage The exploit provides a help function that prints all important parameters /primefaces

cve-2017-1000486

CVE-2017-1000486 This is part of Cved: a tool to manage vulnerable docker containers Cved: githubcom/git-rep-src/cved Image source: githubcom/cved-sources/cve-2017-1000486 Image author: githubcom/pimps/CVE-2017-1000486

Explotación CVE-2017-1000486

De la Mesa al Código: Un Viaje a Través de la Vulnerabilidad RCE en POS para Restaurantes En esta oportunidad nos encontramos por casualidad con una vulnerabilidad presente en varias aplicaciones de POS para restaurantes XETUX, la cual es una solución para monitoreo y automatización de restaurantes En panamá es una herramienta ampliamente u