From fcd29bf40a57ba31c110fe1293ec66c7d65228ca Mon Sep 17 00:00:00 2001 From: sullo Date: Thu, 2 Feb 2023 18:05:19 -0500 Subject: [PATCH] Severity and other cleanups --- cves/2018/CVE-2018-11409.yaml | 2 +- cves/2019/CVE-2019-17503.yaml | 2 +- cves/2019/CVE-2019-3401.yaml | 8 ++++++++ exposed-panels/adiscon-loganalyzer.yaml | 8 ++++---- exposed-panels/beego-admin-dashboard.yaml | 7 ++++--- exposed-panels/completeview-web-panel.yaml | 2 +- exposed-panels/connect-box-login.yaml | 2 +- exposed-panels/grails-database-admin-console.yaml | 7 ++++--- exposed-panels/machform-admin-panel.yaml | 3 ++- exposed-panels/neo4j-browser.yaml | 2 +- exposed-panels/odoo-database-manager.yaml | 10 ++++++---- exposed-panels/sidekiq-dashboard.yaml | 1 + exposed-panels/solr-exposure.yaml | 2 +- 13 files changed, 35 insertions(+), 21 deletions(-) diff --git a/cves/2018/CVE-2018-11409.yaml b/cves/2018/CVE-2018-11409.yaml index 3d3d5a872f..c648eb9d2a 100644 --- a/cves/2018/CVE-2018-11409.yaml +++ b/cves/2018/CVE-2018-11409.yaml @@ -4,7 +4,7 @@ info: name: Splunk <=7.0.1 - Information Disclosure author: harshbothra_ severity: medium - description: Splunk through 7.0.1 is susceptible to information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key. An attacker can access sensitive information, modify data, and/or execute unauthorized operations. + description: Splunk through 7.0.1 is susceptible to information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key. reference: - https://github.com/kofa2002/splunk - https://www.exploit-db.com/exploits/44865/ diff --git a/cves/2019/CVE-2019-17503.yaml b/cves/2019/CVE-2019-17503.yaml index 15fd224e42..946373cb0b 100644 --- a/cves/2019/CVE-2019-17503.yaml +++ b/cves/2019/CVE-2019-17503.yaml @@ -4,7 +4,7 @@ info: name: Kirona Dynamic Resource Scheduler - Information Disclosure author: LogicalHunter severity: medium - description: Kirona Dynamic Resource Scheduler is susceptible to information disclosure. An unauthenticated user can directly access /osm/REGISTER.cmd (aka /osm_tiles/REGISTER.cmd), which contains sensitive information through SQL queries, such as database version, table name, and column name. + description: Kirona Dynamic Resource Scheduler is susceptible to information disclosure. An unauthenticated user can directly access /osm/REGISTER.cmd (aka /osm_tiles/REGISTER.cmd), which contains sensitive information with exposed SQL queries, such as database version, table name, and column name. reference: - https://www.exploit-db.com/exploits/47498 - https://github.com/Ramikan/Vulnerabilities/blob/master/Kirona-DRS%205.5.3.5%20Multiple%20Vulnerabilities diff --git a/cves/2019/CVE-2019-3401.yaml b/cves/2019/CVE-2019-3401.yaml index c66f80a73f..dd8d223831 100644 --- a/cves/2019/CVE-2019-3401.yaml +++ b/cves/2019/CVE-2019-3401.yaml @@ -29,4 +29,12 @@ requests: - 'Manage Filters - Jira' condition: and +# Remediation: +# Ensure that this permission is restricted to specific groups that require it. +# You can restrict it in Administration > System > Global Permissions. +# Turning the feature off will not affect existing filters and dashboards. +# If you change this setting, you will still need to update the existing filters and dashboards if they have already been +# shared publicly. +# Since Jira 7.2.10, a dark feature to disable site-wide anonymous access was introduced. + # Enhanced by md on 2023/02/01 diff --git a/exposed-panels/adiscon-loganalyzer.yaml b/exposed-panels/adiscon-loganalyzer.yaml index 61c64c841a..edf799d2f3 100644 --- a/exposed-panels/adiscon-loganalyzer.yaml +++ b/exposed-panels/adiscon-loganalyzer.yaml @@ -1,13 +1,13 @@ id: adiscon-loganalyzer info: - name: Adiscon LogAnalyzer - Detect + name: Adiscon LogAnalyzer - Information Disclosure author: geeknik - severity: info + severity: high description: Adiscon LogAnalyzer was discovered. Adiscon LogAnalyzer is a web interface to syslog and other network event data. It provides easy browsing and analysis of real-time network events and reporting services. classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 cwe-id: CWE-200 reference: - https://loganalyzer.adiscon.com/ diff --git a/exposed-panels/beego-admin-dashboard.yaml b/exposed-panels/beego-admin-dashboard.yaml index 220f540c5e..39d932cd40 100644 --- a/exposed-panels/beego-admin-dashboard.yaml +++ b/exposed-panels/beego-admin-dashboard.yaml @@ -3,13 +3,14 @@ id: beego-admin-dashboard info: name: Beego Admin Dashboard Panel- Detect author: DhiyaneshDk - severity: info + severity: medium description: Beego Admin Dashboard panel was detected. reference: + - https://github.com/beego - https://twitter.com/shaybt12/status/1584112903577567234/photo/1 classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 cwe-id: CWE-200 metadata: verified: true diff --git a/exposed-panels/completeview-web-panel.yaml b/exposed-panels/completeview-web-panel.yaml index ca3a3c091e..5b9846a83d 100644 --- a/exposed-panels/completeview-web-panel.yaml +++ b/exposed-panels/completeview-web-panel.yaml @@ -6,7 +6,7 @@ info: severity: info description: CompleteView panel was detected. classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0.0 cwe-id: CWE-200 metadata: diff --git a/exposed-panels/connect-box-login.yaml b/exposed-panels/connect-box-login.yaml index 3d54f98a01..b978cb0ed4 100644 --- a/exposed-panels/connect-box-login.yaml +++ b/exposed-panels/connect-box-login.yaml @@ -6,7 +6,7 @@ info: severity: info description: Connect Box login panel was detected. classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0.0 cwe-id: CWE-200 metadata: diff --git a/exposed-panels/grails-database-admin-console.yaml b/exposed-panels/grails-database-admin-console.yaml index 7b0d13c60f..98dbdddeed 100644 --- a/exposed-panels/grails-database-admin-console.yaml +++ b/exposed-panels/grails-database-admin-console.yaml @@ -3,14 +3,15 @@ id: grails-database-admin-console info: name: Grails Admin Console Panel - Detect author: emadshanab - severity: info + severity: medium description: Grails Admin Console panel was detected. classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 cwe-id: CWE-200 reference: - https://www.acunetix.com/vulnerabilities/web/grails-database-console/ + - http://h2database.com/html/quickstart.html#h2_console tags: grails,panel requests: diff --git a/exposed-panels/machform-admin-panel.yaml b/exposed-panels/machform-admin-panel.yaml index e3185ba276..52125001b4 100644 --- a/exposed-panels/machform-admin-panel.yaml +++ b/exposed-panels/machform-admin-panel.yaml @@ -9,7 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0.0 cwe-id: CWE-200 - reference: https://www.machform.com/ + reference: + - https://www.machform.com/ metadata: verified: true shodan-query: title:"MachForm Admin Panel" diff --git a/exposed-panels/neo4j-browser.yaml b/exposed-panels/neo4j-browser.yaml index 2a559411d9..50e8917b45 100644 --- a/exposed-panels/neo4j-browser.yaml +++ b/exposed-panels/neo4j-browser.yaml @@ -6,7 +6,7 @@ info: severity: info description: The Neo4j Browser has been detected. classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0.0 cwe-id: CWE-200 metadata: diff --git a/exposed-panels/odoo-database-manager.yaml b/exposed-panels/odoo-database-manager.yaml index 7435850d6f..fe8dadefeb 100644 --- a/exposed-panels/odoo-database-manager.yaml +++ b/exposed-panels/odoo-database-manager.yaml @@ -3,11 +3,13 @@ id: odoo-database-manager info: name: Odoo Database Manager Panel - Detect author: __Fazal,R3dg33k - severity: info - description: Odoo database manager was discovered. + severity: critical + description: Odoo database manager was discovered and allows access to databases. + reference: + - https://www.odoo.com/ classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cwe-id: CWE-200 tags: panel,odoo diff --git a/exposed-panels/sidekiq-dashboard.yaml b/exposed-panels/sidekiq-dashboard.yaml index 193a2af08f..fff1899473 100644 --- a/exposed-panels/sidekiq-dashboard.yaml +++ b/exposed-panels/sidekiq-dashboard.yaml @@ -8,6 +8,7 @@ info: reference: - https://sidekiq.org - https://github.com/mperham/sidekiq + - https://github.com/mperham/sidekiq/wiki/Monitoring classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0.0 diff --git a/exposed-panels/solr-exposure.yaml b/exposed-panels/solr-exposure.yaml index 66f376ad62..d5f7a2363f 100644 --- a/exposed-panels/solr-exposure.yaml +++ b/exposed-panels/solr-exposure.yaml @@ -6,7 +6,7 @@ info: severity: info description: Apache Solr admin panel was detected. classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0.0 cwe-id: CWE-200 metadata: