9.8
CRITICAL
CVE-2019-12725
Zeroshell Remote Command Execution Vulnerability
Description

Zeroshell 3.9.0 is prone to a remote command execution vulnerability. Specifically, this issue occurs because the web application mishandles a few HTTP parameters. An unauthenticated attacker can exploit this issue by injecting OS commands inside the vulnerable parameters.

INFO

Published Date :

July 19, 2019, 11:15 p.m.

Last Modified :

May 13, 2021, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-12725 has a 21 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-12725 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zeroshell zeroshell
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12725.

URL Resource
http://packetstormsecurity.com/files/160211/ZeroShell-3.9.0-Remote-Command-Execution.html
http://packetstormsecurity.com/files/162561/ZeroShell-3.9.0-Remote-Command-Execution.html
https://www.tarlogic.com/advisories/zeroshell-rce-root.txt Exploit Third Party Advisory
https://zeroshell.org/blog/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 18, 2024, 5:53 p.m. This repo has been linked 2 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 3 weeks, 1 day ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等

Python

Updated: 1 month, 2 weeks ago
280 stars 58 fork 58 watcher
Born at : July 25, 2023, 3:18 a.m. This repo has been linked 11 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months, 2 weeks ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

xray poc.yml 执行器

xray xray-poc poc

Go ANTLR Shell Makefile

Updated: 1 month, 3 weeks ago
2 stars 2 fork 2 watcher
Born at : March 23, 2023, 10:22 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 3 weeks ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 153 different CVEs too.

Scan log files for suspicious strings

TypeScript JavaScript Batchfile Shell

Updated: 2 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : June 13, 2022, 4:53 p.m. This repo has been linked 12 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 3 weeks, 2 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 3 weeks, 2 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

ZeroShell命令执行漏洞批量扫描poc+exp

Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 10, 2021, 4:39 a.m. This repo has been linked 1 different CVEs too.

ZeroShell 3.9.0 Remote Command Injection

Python

Updated: 1 month, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : June 13, 2021, 11:57 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12725 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12725 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 13, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162561/ZeroShell-3.9.0-Remote-Command-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 24, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160211/ZeroShell-3.9.0-Remote-Command-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 22, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.tarlogic.com/advisories/zeroshell-rce-root.txt No Types Assigned https://www.tarlogic.com/advisories/zeroshell-rce-root.txt Exploit, Third Party Advisory
    Changed Reference Type https://zeroshell.org/blog/ No Types Assigned https://zeroshell.org/blog/ Vendor Advisory
    Added CWE CWE-78
    Added CPE Configuration OR *cpe:2.3:o:zeroshell:zeroshell:3.9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12725 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.15 }} -0.12%

score

0.99550

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability