nuclei-templates/http/cves/2022/CVE-2022-23348.yaml

57 lines
1.7 KiB
YAML

id: CVE-2022-23348
info:
name: BigAnt Server 5.6.06 - Improper Access Control
author: arafatansari
severity: medium
description: |
BigAnt Server 5.6.06 is susceptible to improper access control. The software utililizes weak password hashes. An attacker can craft a password hash and thereby possibly possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
remediation: |
Apply the latest security patches or updates provided by the vendor to fix the access control issue.
reference:
- https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23348
- http://bigant.com
- https://nvd.nist.gov/vuln/detail/CVE-2022-23348
- https://www.bigantsoft.com/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2022-23348
cwe-id: CWE-916
epss-score: 0.00425
epss-percentile: 0.71515
cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: bigantsoft
product: bigant_server
shodan-query: http.html:"bigant"
tags: cve,cve2022,bigant,unauth,exposure
http:
- method: GET
path:
- "{{BaseURL}}/Runtime/Data/ms_admin.php"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"user_name";'
- '"user_pwd";'
- '"user_id";'
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a004730450221009b8cf0af282337df9658a8a665d204467b4b839238ec108dac12049399e9b518022050213a4a10dc905643ee88df9b65d72817899784509581d86571efc96f14da9b:922c64590222798bb761d5b6d8e72950