Known Exploited Vulnerability
9.8
CRITICAL
CVE-2017-1000486
Primetek Primefaces Remote Code Execution Vulnerab - [Actively Exploited]
Description

Primetek Primefaces 5.x is vulnerable to a weak encryption flaw resulting in remote code execution

INFO

Published Date :

Jan. 3, 2018, 8:29 p.m.

Last Modified :

Jan. 24, 2018, 2:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Primetek Primefaces is vulnerable to a weak encryption flaw resulting in remote code execution

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-1000486 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-1000486 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Primetek primefaces
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-1000486.

URL Resource
http://blog.mindedsecurity.com/2016/02/rce-in-oracle-netbeans-opensource.html Exploit Third Party Advisory
https://cryptosense.com/weak-encryption-flaw-in-primefaces/ Third Party Advisory
https://github.com/primefaces/primefaces/issues/1152 Issue Tracking Third Party Advisory
https://www.exploit-db.com/exploits/43733/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Explotación CVE-2017-1000486

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2024, 11:33 p.m. This repo has been linked 1 different CVEs too.

Pipelines | bugbounty | hacking | redteaming | blueteaming | soc | noc | tricks

Updated: 7 months, 2 weeks ago
1 stars 1 fork 1 watcher
Born at : Jan. 12, 2024, 3:46 a.m. This repo has been linked 16 different CVEs too.

Remote Code Execution exploit for PrimeFaces 5.x - EL Injection (CVE-2017-1000486)

JavaScript Python

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 15, 2023, 12:04 a.m. This repo has been linked 1 different CVEs too.

本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自动识别项目的目录结构、Readme信息后进行总结分析并分类,所汇总的项目可以帮助安全行业从业者收集漏洞信息、POC信息、规则等。

appsec awesome awesome-list exp hacking hacking-tools langchain llm llm-agent metasploit owasp penetration-testing pentesting poc scanner security vulnerabilities vulnerability web-hacking web-security

Updated: 1 week, 6 days ago
68 stars 10 fork 10 watcher
Born at : Dec. 10, 2023, 2:19 p.m. This repo has been linked 19 different CVEs too.

😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)

cve exploit primefaces redteam cve-2017-1000486 elinjection golang linux

Dockerfile Go

Updated: 2 weeks, 6 days ago
19 stars 2 fork 2 watcher
Born at : Sept. 9, 2022, 11:09 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Python Perl

Updated: 1 year, 3 months ago
3 stars 1 fork 1 watcher
Born at : Aug. 5, 2021, 5:42 p.m. This repo has been linked 1 different CVEs too.

None

HTML Java

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 27, 2021, 11:56 a.m. This repo has been linked 22 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

A collection of exploits created or modified by me

Python

Updated: 9 months, 1 week ago
5 stars 6 fork 6 watcher
Born at : April 26, 2020, 10:35 a.m. This repo has been linked 1 different CVEs too.

cve-2017-1000486

Dockerfile

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2019, 9:11 p.m. This repo has been linked 1 different CVEs too.

Proof of Concept Exploit for PrimeFaces 5.x EL Injection (CVE-2017-1000486)

Python JavaScript

Updated: 1 year, 3 months ago
9 stars 2 fork 2 watcher
Born at : Oct. 17, 2018, 10:47 p.m. This repo has been linked 1 different CVEs too.

Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit

Dockerfile Python

Updated: 2 weeks, 6 days ago
87 stars 22 fork 22 watcher
Born at : Sept. 3, 2018, 3:11 a.m. This repo has been linked 1 different CVEs too.

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Java HTML

Updated: 1 month, 1 week ago
640 stars 159 fork 159 watcher
Born at : April 1, 2015, 6:43 a.m. This repo has been linked 22 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-1000486 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-1000486 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 24, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.21 *cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* versions from (including) 5.3 up to (including) 5.3.8 OR *cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (including) 4.0.24 *cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.2.21 *cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* versions from (including) 5.3 up to (excluding) 5.3.8
  • Modified Analysis by [email protected]

    Jan. 23, 2018

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/43733/ No Types Assigned https://www.exploit-db.com/exploits/43733/ Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:primetek:primefaces:5.0:*:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.0:rc2:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.1:*:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.1:rc1:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.1:rc2:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.2:*:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.2:rc1:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.2:rc2:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.2:rc3:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.3:*:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.3:rc1:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.3:rc2:*:*:*:*:*:* OR *cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.21 *cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* versions from (including) 5.3 up to (including) 5.3.8
  • CVE Modified by [email protected]

    Jan. 21, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/43733/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 17, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://blog.mindedsecurity.com/2016/02/rce-in-oracle-netbeans-opensource.html No Types Assigned http://blog.mindedsecurity.com/2016/02/rce-in-oracle-netbeans-opensource.html Exploit, Third Party Advisory
    Changed Reference Type https://cryptosense.com/weak-encryption-flaw-in-primefaces/ No Types Assigned https://cryptosense.com/weak-encryption-flaw-in-primefaces/ Third Party Advisory
    Changed Reference Type https://github.com/primefaces/primefaces/issues/1152 No Types Assigned https://github.com/primefaces/primefaces/issues/1152 Issue Tracking, Third Party Advisory
    Added CWE CWE-326
    Added CPE Configuration OR *cpe:2.3:a:primetek:primefaces:5.0:*:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.0:rc2:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.1:*:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.1:rc1:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.1:rc2:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.2:*:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.2:rc1:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.2:rc2:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.2:rc3:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.3:*:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.3:rc1:*:*:*:*:*:* *cpe:2.3:a:primetek:primefaces:5.3:rc2:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-1000486 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-1000486 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.01 }} 0.17%

score

0.99683

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability