NKeshawarz / CVE-2023-46604-RCE

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2023-46604-RCE

Vulnerability

A deserialization vulnerability in the OpenWire transport unmarshaller in Apache ActiveMQ.

Affected versions include 5.18.0 through to 5.18.2, 5.17.0 through to 5.17.5, 5.16.0 through to

5.16.6, and all versions before 5.15.16.

Setup

Change the Values inside the POC.XML as your needs (Your Command)

Host the POC.XML

pass the POC.XML URL to the script using -u arg, either testing a single ip or list of ips

How To Use:

options:
  -h, --help            show this help message and exit
  -f FILE, --file FILE  File with a list of ActiveMQ Server IPs
  -i IP, --ip IP        ActiveMQ Server IP or Host (single IP)
  -p PORT, --port PORT  ActiveMQ Server Port
  -n THREADS, --threads THREADS
                        Number of threads
  -t TIMEOUT, --timeout TIMEOUT
                        Connection timeout for each requests
  -u URL, --url URL     XML Url

Details:

I'm not the author of the Exploit itself
I just Coded it into automation process, using Python
the credits goes to X1r0z

LINKS:

https://github.com/X1r0z/ActiveMQ-RCE
https://exp10it.cn/2023/10/apache-activemq-%E7%89%88%E6%9C%AC-5.18.3-rce-%E5%88%86%E6%9E%90/
https://activemq.apache.org/security-advisories.data/CVE-2023-46604-announcement.txt

Disclaimer:

This proof-of-concept exploit is intended for educational and research purposes only. The author and the platform where this code is shared do not condone or encourage any unauthorized or malicious use of this code. Use this code at your own risk. The author is not responsible for any misuse, damage, or consequences that may arise from utilizing this code. Always ensure that you have the appropriate permissions and legal authorization before testing or deploying any security-related tools or exploits.

Hits

About


Languages

Language:Python 100.0%