Skip to content

Commit

Permalink
Auto Generated CVE annotations [Sat Jul 2 12:12:06 UTC 2022] :robot:
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Jul 2, 2022
1 parent e600018 commit df36c38
Show file tree
Hide file tree
Showing 7 changed files with 10 additions and 7 deletions.
2 changes: 2 additions & 0 deletions cves/2020/CVE-2020-8209.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,8 @@ info:
- https://swarm.ptsecurity.com/path-traversal-on-citrix-xenmobile-server/
- https://support.citrix.com/article/CTX277457
- https://nvd.nist.gov/vuln/detail/CVE-2020-8209
reference:
- https://support.citrix.com/article/CTX277457
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
Expand Down
2 changes: 1 addition & 1 deletion cves/2021/CVE-2021-37589.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,8 @@ info:
cve-id: CVE-2021-37589
cwe-id: CWE-89
metadata:
verified: true
shodan-query: http.favicon.hash:876876147
verified: "true"
tags: cve,cve2021,virtua,sqli

requests:
Expand Down
4 changes: 2 additions & 2 deletions cves/2021/CVE-2021-41282.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -6,13 +6,13 @@ info:
severity: high
description: |
diag_routes.php in pfSense 2.5.2 allows sed data injection. Authenticated users are intended to be able to view data about the routes set in the firewall. The data is retrieved by executing the netstat utility, and then its output is parsed via the sed utility. Although the common protection mechanisms against command injection (e.g., the usage of the escapeshellarg function for the arguments) are used, it is still possible to inject sed-specific code and write an arbitrary file in an arbitrary location.
remediation: |
Upgrade to pfSense CE software version 2.6.0 or later, or pfSense Plus software version 22.01 or later.
reference:
- https://www.shielder.it/advisories/pfsense-remote-command-execution/
- https://www.rapid7.com/db/modules/exploit/unix/http/pfsense_diag_routes_webshell/
- https://docs.netgate.com/downloads/pfSense-SA-22_02.webgui.asc
- https://nvd.nist.gov/vuln/detail/CVE-2021-41282
remediation: |
Upgrade to pfSense CE software version 2.6.0 or later, or pfSense Plus software version 22.01 or later.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
Expand Down
1 change: 1 addition & 0 deletions cves/2021/CVE-2021-42192.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -9,6 +9,7 @@ info:
- http://n0hat.blogspot.com/2021/11/konga-0149-privilege-escalation-exploit.html
- https://www.exploit-db.com/exploits/50521
- hhttps://nvd.nist.gov/vuln/detail/CVE-2021-42192
- https://docs.google.com/document/d/1-YU9zWiDVUps3Mb6zos3996yvZ48vW_vfOvaJLLHc4I/edit?usp=sharing
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
Expand Down
2 changes: 1 addition & 1 deletion cves/2021/CVE-2021-46417.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -17,8 +17,8 @@ info:
cve-id: CVE-2021-46417
cwe-id: CWE-22
metadata:
verified: true
shodan-query: http.html:"Franklin Fueling Systems"
verified: "true"
tags: cve,cve2021,franklinfueling,lfi

requests:
Expand Down
2 changes: 1 addition & 1 deletion cves/2022/CVE-2022-23347.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -15,8 +15,8 @@ info:
cve-id: CVE-2022-23347
cwe-id: CWE-22
metadata:
verified: true
shodan-query: http.html:"BigAnt"
verified: "true"
tags: cve,cve2022,bigant,lfi

requests:
Expand Down
4 changes: 2 additions & 2 deletions cves/2022/CVE-2022-24856.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -6,13 +6,13 @@ info:
severity: high
description: |
FlyteConsole is the web user interface for the Flyte platform. FlyteConsole prior to version 0.52.0 is vulnerable to server-side request forgery when FlyteConsole is open to the general internet. An attacker can exploit any user of a vulnerable instance to access the internal metadata server or other unauthenticated URLs. Passing of headers to an unauthorized actor may occur.
remediation: |
The patch for this issue deletes the entire cors_proxy, as this is no longer required for the console. A patch is available in FlyteConsole version 0.52.0, or as a work-around disable FlyteConsole.
reference:
- https://github.com/flyteorg/flyteconsole/security/advisories/GHSA-www6-hf2v-v9m9
- https://github.com/flyteorg/flyteconsole/pull/389
- https://hackerone.com/reports/1540906
- https://nvd.nist.gov/vuln/detail/CVE-2022-24856
remediation: |
The patch for this issue deletes the entire cors_proxy, as this is no longer required for the console. A patch is available in FlyteConsole version 0.52.0, or as a work-around disable FlyteConsole.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
Expand Down

0 comments on commit df36c38

Please sign in to comment.