912
VMScore

CVE-2017-12636

Published: 14/11/2017 Updated: 07/11/2023
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 912
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB prior to 1.7.0 and 2.x prior to 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache couchdb

apache couchdb 2.0.0

Vendor Advisories

CouchDB administrative users can configure the database server via HTTP(S) Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB This allows an admin user in Apache CouchDB before 170 and 2x before 211 to execute arbitrary shell commands as the CouchDB user, including do ...

Exploits

# Title: Apache CouchDB < 210 - Remote Code Execution # Author: Cody Zacharias # Shodan Dork: port:5984 # Vendor Homepage: couchdbapacheorg/ # Software Link: archiveapacheorg/dist/couchdb/source/160/ # Version: <= 170 and 2x - 210 # Tested on: Debian # CVE : CVE-2017-12636 # References: # justicz/security/ ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager include Msf::Exploit::FileDropper def initialize(inf ...
CouchDB administrative users can configure the database server via HTTP(S) Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB This allows an admin user in Apache CouchDB before 170 and 2x before 211 to execute arbitrary shell commands as the CouchDB user, including do ...
Apache CouchDB versions prior to 210 remote code execution proof of concept exploit ...

Github Repositories

CVE-2017-12636|exploit Couchdb

CVE-2017-12636 Usage: python3 exppy target version(16|21) reverseip reverseport _____ _ _ _____ _____ _____ __ ______ __ _____ ____ _____ ____ / __ \ | | | ___| / __ \| _ |/ | |___ / / | / __ \ / ___||____ |/ ___| | / \/ | | | |__ ______`' / /'| |/' |`| | / /_____`| | `' / /'/ /___ / / /___ | | | | | |

Couchdb Arbitrary Command Execution Vulnerability (CVE-2017-12636)

CouchDB 1.7.1 for Centos7 RPMs

couchdb17-centos7 You absolutely need to install these ASAP if you are still running 16x It has 2 CVEs listed with remote code execution wwwcvedetailscom/cve/CVE-2017-12636/ wwwcvedetailscom/cve/CVE-2017-12635/ Add erlang-solutionsrepo to /etc/yumreposd Install Erlang 202 to check that the repo works: yum install -y erlang-erts Install files in

Etude_Faille_CVE_12635 & 12636 Travail réalisé dans le cadre de la certification SEOC 2020/2021 Wiki disponible ici pour plus d'explication sur la faille de sécurité étudiée Disponible sur ce dépot Fichier Docker-compose pour isoler le service CouchDB à l'étude dans un container port : 5984 Script

Couchdb 垂直权限绕过漏洞(CVE-2017-12635) Apache CouchDB是一个开源数据库,专注于易用性和成为"完全拥抱web的数据库"。它是一个使用JSON作为存储格式,JavaScript作为查询语言,MapReduce和HTTP作为API的NoSQL数据库。应用广泛,如BBC用在其动态内容展示平台,Credit Suisse用在其内部的商品部