8.1
CVSSv3

CVE-2019-6340

Published: 21/02/2019 Updated: 24/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 703
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x prior to 8.5.11 and Drupal 8.6.x prior to 8.6.10. This can lead to arbitrary PHP code execution in some cases. A site is only affected by this if one of the following conditions is met: The site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows PATCH or POST requests, or the site has another web services module enabled, like JSON:API in Drupal 8, or Services or RESTful Web Services in Drupal 7. (Note: The Drupal 7 Services module itself does not require an update at this time, but you should apply other contributed updates associated with this advisory if Services is in use.)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

drupal drupal

Exploits

Drupal versions 869 and below REST service remote code execution proof of concept exploit ...
#!/usr/bin/env python3 # CVE-2019-6340 Drupal <= 869 REST services RCE PoC # 2019 @leonjza # Technical details for this exploit is available at: # wwwdrupalorg/sa-core-2019-003 # wwwambionicsio/blog/drupal8-rce # twittercom/jcran/status/1099206271901798400 # Sample usage: # # $ python cve-2019-6340py http ...
Analyzing the patch By diffing Drupal 869 and 8610, we can see that in the REST module, FieldItemNormalizer now uses a new trait, SerializedColumnNormalizerTrait This trait provides the checkForSerializedStrings() method, which in short raises an exception if a string is provided for a value that is stored as a serialized string This indicate ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote # NOTE: All (four) Web Services modules need to be enabled Rank = NormalRanking include Msf::Exploit::Remote::HTTP::Drupal def initialize(info = {}) ...

Github Repositories

Liste des outils pour l'audit des cms (merci à M0N5T3R) Wordpress WpscaN Project githubcom/04x/WpscaN wpscan githubcom/wpscanteam/wpscan wordpresscan githubcom/swisskyrepo/Wordpresscan wpseku githubcom/m4ll0k/WPSeku Zoom githubcom/gcxtx/Zoom wordpress-exploit-framework githubcom/rastating/wordpress-exploit-framew

ICG-AutoExploiterBoT ❗ Edit Line 46 Add your Email Address for Add admin joomla Exploit ( Use outlookcom Mail! ) ✔️ ⚠️Note! : We don't Accept any responsibility for any illegal usage - work on 3x and 2x version python free Penetration Testing tool OsCommerce Exploits 💥 - OsCommerce 2x Core RCE Drupal Exploits 💥 - Drupal Add admin - Drupal

(CVE-2019-6340, CVE-2018-7600) drupal8-REST-RCE

drupal8-REST-RCE CVE-2019-6340 drupal8-REST-RCE (/node/1) , CVE-2018-7600 drupal8 RCE (/user/register) Unix/Linux command - remote code Execution (command "id") Usage> python drupal8-REST-RCEpy <dst_ip> <dst_port> (user defined port) python drupal8-REST-RCEpy <dst_ip> (default : 80/tcp)

Drupalgeddon-Toolkit Toolkits that crawl data, drupal sites with version, detect CVE-2018-7600 & CVE-2019-6340 Requirements Python 27 or Python 34+ Works on Linux, Windows Getting Started Crawl data Crawl websites Broad Crawl Spider using Scrapy Framework (githubcom/scrapy/scrapy/tree/master/scrapy) Warning: Desperately take time, Do not try it at home Con

Cybersecurity Penetration Test Report Contact Information Contact Name Kyle Barbre Contact Title Sr Penetration Tester Contact Phone 8888888888 Contact Email kbarbre@ctmscom Document History Pentesting Team Author Name Title Destiny Nevarez Sr Pentester Derrik Hoke Sr Pentester Tyler Jobson Sr Pentester Ryan Bryne Sr Pentester Katie Diaz Sr

Penetration-Testing-2 DC CyberSecurity Group Penetration Test Report Rekall Corporation Penetration Test Report Confidentiality Statement This document contains confidential and privileged information from Rekall Inc (henceforth known as Rekall) The information contained in this document is confidential and may constitute inside or n

Detect CVE for website

Detect CVE Tool that detect CVE of website Requirements Python 27 or Python 34+ Works on Linux, Windows Detect CVE of Drupal sites CVE 2018 - 7600 (Drupalgeddon) + CVE 2019 - 6340 With input file (drupal sites with version) autocraft-kznru|5 bergeraultcom|5 leisureandculturedundeecom|5 Return normal site and vulnerable site

Offensive Security Project

Capture_The_Flag_Offensive_Security Date: Jul 2023 Overview of the Offensive Security Project Participated in a rigorous Capture the Flag (CTF) exercise of a fictive company Rekall Corporation (totalrekallxyz), utilizing advanced offensive security techniques to uncover and exploit vulnerabilities within a simulated organization environment Key Achievements Detected and acted

Drupal Drupal 8.6.x RCE Exploit

Drupal Drupal 86x RCE Exploit exploit CVE: CVE-2019-6340 CMS: Drupal CMS Version: Drupal 86x tested condition: -Drupal 86x, < 8610 OR Drupal < 8511 -RESTful Web Services module is enabled

AutoExploiterBoT kullanım video wwwyoutubecom/watch?v=1QLpRgVD9bE&feature=youtube - work on 3x and 2x version python free Penetration Testing tool OsCommerce Exploits 💥 - OsCommerce 2x Core RCE Drupal Exploits 💥 - Drupal Add admin - Drupal BruteForcer - Drupal Geddon2 Exploit - Upload shell + Index - CVE-2019-6340 Drupal8 RCE Exploit Joomla Ex

An awesome list of resources on deception-based security with honeypots and honeytokens

Awesome Deception An awesome list of resources on deception-based security with honeypots and honeytokens Note: This list will not be further maintained but it will stay available in this repository Currently, I'm developing plans for a similar but more developer-centered resource with application intrusion detection and response as an overarching theme -> Sugge

Environment for CVE-2019-6340 (Drupal)

CVE-2019-6340 For educational purposes only Run $ docker run --rm -p 8080:80 knqyf263/cve-2019-6340 Exploit GET $ curl -XGET -H "Content-Type: application/hal+json" "localhost:8080/node/1?_format=hal_json" -d ' { "link": [ { "value": "link", "options"

Bits generated while analyzing CVE-2019-6340 Drupal RESTful RCE

cve-2019-6340-bits Bits generated while analyzing CVE-2019-6340 Drupal RESTful RCE modsec rule pcap example nginx config example logs example playbook

An awesome list of resources on deception-based security with honeypots and honeytokens

Awesome Deception An awesome list of resources on deception-based security with honeypots and honeytokens Note: This list will not be further maintained but it will stay available in this repository Currently, I'm developing plans for a similar but more developer-centered resource with application intrusion detection and response as an overarching theme -> Sugge

CVE-2019-6340-Drupal SA-CORE-2019-003

Drupal-SA-CORE-2019-003 CVE-2019-6340 Drupal SA-CORE-2019-003 CVE-2019-6340 CVE-2019-6340md mpweixinqqcom/s/EQD4-K6HgBY9wdzeXeyzkg paperseebugorg/821/ wwwyoutubecom/watch?v=QtLDDN0Duko linkname pbstwimgcom/media/D0C-KiXX4AM2vR3jpg:large CVE-2019-6340 isn’t a default configuration, you have to manually enable Restful web services

Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340

CVE-2019-6340 Drupal8's REST RCE, SA-CORE-2019-003 0x01 docker search CVE-2019-6340 NAME DESCRIPTION STARS OFFICIAL AUTOMATED knqyf263/cve-2019-6340 Environment for CVE-2019-6340 (Drupal) 0 cved/cve-2019-6340 cve-2019-6340 0

ICG-AutoExploiterBoT ❗ Edit Line 46 Add your Email Address for Add admin joomla Exploit ( Use outlookcom Mail! ) ✔️ ⚠️Note! : We don't Accept any responsibility for any illegal usage - work on 3x and 2x version python free Penetration Testing tool OsCommerce Exploits 💥 - OsCommerce 2x Core RCE Drupal Exploits 💥 - Drupal Add admin - Drupal

ICG-AutoExploiterBoT ❗ Edit Line 46 Add your Email Address for Add admin joomla Exploit ( Use outlookcom Mail! ) ✔️ ⚠️Note! : We don't Accept any responsibility for any illegal usage - work on 3x and 2x version python free Penetration Testing tool OsCommerce Exploits 💥 - OsCommerce 2x Core RCE Drupal Exploits 💥 - Drupal Add admin - Drupal

Drupal Remote Shell

Drupal Remote Shell A remote shell using CVE-2018-7600 and CVE-2019-6340 Use : /DRS(2)py http[s]://hostname|IP[:port] Shell is very basic No command completion, no directory change, DRSpy works with any Drupal vulnerable versions : <851, <846 , <839 and <758 DRS2py works with any Drupal vulnerable versions : <8610, <8

An awesome list of resources on deception-based security with honeypots and honeytokens

Awesome Deception An awesome list of resources on deception-based security with honeypots and honeytokens Note: This list will not be further maintained but it will stay available in this repository Currently, I'm developing plans for a similar but more developer-centered resource with application intrusion detection and response as an overarching theme -> Sugge

An awesome list of resources on deception-based security with honeypots and honeytokens

Awesome Deception An awesome list of resources on deception-based security with honeypots and honeytokens Note: This list will not be further maintained but it will stay available in this repository Currently, I'm developing plans for a similar but more developer-centered resource with application intrusion detection and response as an overarching theme -> Sugge

My docker-compose.yml file for educational purpose

MY_YML_FILE !! FOR EDUCATIONAL PURPOSE ONLY !! SET UP My docker-composeyml file for educational purpose Downloaded Oracle VM virtual Box Downloaded Kali Linux from here Then upload the Kali Linux to your Virtual Box In Kali Linux, Open terminal and download Docker from here Download Docker-compose to run docker-composeyml file, use the referenece page Import the docker-compos

Project-2-Offensive-Security-CTF DC CyberSecurity Group Penetration Test Report Rekall Corporation Penetration Test Report Confidentiality Statement This document contains confidential and privileged information from Rekall Inc (henceforth known as Rekall) The information contained in this document is confidential and may constitute

CVE-2019-6340 Drupal 8.6.9 REST Auth Bypass examples

CVE-2019-6340 / SA-CORE-2019-003 Three scripts included to demonstrate how Drupal 869 is vulnerable to CVE-2019-6340: create_node_via_restpy - Example of normal authenticated node create with REST API does_not_correspondpy - Proving the request is processed even without authentication exploitpy - Exploit the deserialization and execute a remote command Download Drupal 8

CVE-2019-6340 POC Drupal rce

CVE-2019-6340 CVE-2019-6340 POC Drupal rce python pocpy [url] [php func] [command] [node number] Example: python pocpy 192168142148/drupal-869/ system ipconfig 200 Twitter: @0w4ys

cve-2019-6340

CVE-2019-6340 This is part of Cved: a tool to manage vulnerable docker containers Cved: githubcom/git-rep-src/cved Image source: githubcom/cved-sources/cve-2019-6340 Image author: githubcom/cved-sources/cve-2019-6340

Participated in an offensive security CTF allowing me to demonstrate my penetration testing knowledge using various exploitation tools and resources to gather sensitive information about the DVWA client totalrekall.

Offensive Security CTF Description This project demonstrates the offensive security skills I learned in UT Austin's cybersecurity bootcamp to attack a fictional organization, Rekall Corporation, to determine and exploit it's various web and server vulnerabilities The lab spanned over the course of one week, and myself along with four other bootcamp colleagues partici

Recent Articles

No RESTful the wicked: If your website runs Drupal, you need to check for security updates – unless you enjoy being hacked
The Register • Shaun Nichols in San Francisco • 20 Feb 2019

PUT, PATCH, POST, PWNED!

Website admins are today urged to update their Drupal installations following the disclosure of a potentially serious vulnerability in the web publishing software. And when we say potentially serious, we mean, someone can potentially hack and hijack your site via this flaw. The security hole, designated CVE-2019-6340, is a remote-code-execution flaw caused by Drupal neglecting to properly check data from RESTful web services. A successful exploit of the vulnerability would allow a hacker to remo...