Skip to content

Commit dce1a0b

Browse files
committed
automatic module_metadata_base.json update
1 parent 4733d1d commit dce1a0b

File tree

1 file changed

+127
-0
lines changed

1 file changed

+127
-0
lines changed

db/modules_metadata_base.json

Lines changed: 127 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25139,6 +25139,70 @@
2513925139

2514025140
]
2514125141
},
25142+
"auxiliary_gather/rancher_authenticated_api_cred_exposure": {
25143+
"name": "Rancher Authenticated API Credential Exposure",
25144+
"fullname": "auxiliary/gather/rancher_authenticated_api_cred_exposure",
25145+
"aliases": [
25146+
25147+
],
25148+
"rank": 300,
25149+
"disclosure_date": "2022-08-18",
25150+
"type": "auxiliary",
25151+
"author": [
25152+
"h00die",
25153+
"Florian Struck",
25154+
"Marco Stuurman"
25155+
],
25156+
"description": "An issue was discovered in Rancher versions up to and including\n 2.5.15 and 2.6.6 where sensitive fields, like passwords, API keys\n and Ranchers service account token (used to provision clusters),\n were stored in plaintext directly on Kubernetes objects like Clusters,\n for example cluster.management.cattle.io. Anyone with read access to\n those objects in the Kubernetes API could retrieve the plaintext\n version of those sensitive data.",
25157+
"references": [
25158+
"URL-https://github.com/advisories/GHSA-g7j7-h4q8-8w2f",
25159+
"URL-https://github.com/fe-ax/tf-cve-2021-36782",
25160+
"URL-https://fe.ax/cve-2021-36782/",
25161+
"CVE-2021-36782"
25162+
],
25163+
"platform": "",
25164+
"arch": "",
25165+
"rport": 443,
25166+
"autofilter_ports": [
25167+
80,
25168+
8080,
25169+
443,
25170+
8000,
25171+
8888,
25172+
8880,
25173+
8008,
25174+
3000,
25175+
8443
25176+
],
25177+
"autofilter_services": [
25178+
"http",
25179+
"https"
25180+
],
25181+
"targets": null,
25182+
"mod_time": "2024-04-19 12:55:46 +0000",
25183+
"path": "/modules/auxiliary/gather/rancher_authenticated_api_cred_exposure.rb",
25184+
"is_install_path": true,
25185+
"ref_name": "gather/rancher_authenticated_api_cred_exposure",
25186+
"check": true,
25187+
"post_auth": true,
25188+
"default_credential": false,
25189+
"notes": {
25190+
"Stability": [
25191+
25192+
],
25193+
"Reliability": [
25194+
25195+
],
25196+
"SideEffects": [
25197+
25198+
]
25199+
},
25200+
"session_types": false,
25201+
"needs_cleanup": false,
25202+
"actions": [
25203+
25204+
]
25205+
},
2514225206
"auxiliary_gather/redis_extractor": {
2514325207
"name": "Redis Extractor",
2514425208
"fullname": "auxiliary/gather/redis_extractor",
@@ -77677,6 +77741,69 @@
7767777741
"session_types": false,
7767877742
"needs_cleanup": true
7767977743
},
77744+
"exploit_linux/http/panos_telemetry_cmd_exec": {
77745+
"name": "Palo Alto Networks PAN-OS Unauthenticated Remote Code Execution",
77746+
"fullname": "exploit/linux/http/panos_telemetry_cmd_exec",
77747+
"aliases": [
77748+
77749+
],
77750+
"rank": 600,
77751+
"disclosure_date": "2024-04-12",
77752+
"type": "exploit",
77753+
"author": [
77754+
"remmons-r7",
77755+
"sfewer-r7"
77756+
],
77757+
"description": "This module exploits two vulnerabilities in Palo Alto Networks PAN-OS that\n allow an unauthenticated attacker to create arbitrarily named files and execute\n shell commands. Configuration requirements are PAN-OS with GlobalProtect Gateway or\n GlobalProtect Portal enabled and telemetry collection on (default). Affected versions\n include < 11.1.0-h3, < 11.1.1-h1, < 11.1.2-h3, < 11.0.2-h4, < 11.0.3-h10, < 11.0.4-h1,\n < 10.2.5-h6, < 10.2.6-h3, < 10.2.8-h3, and < 10.2.9-h1. Payloads may take up to\n one hour to execute, depending on how often the telemetry service is set to run.",
77758+
"references": [
77759+
"CVE-2024-3400",
77760+
"URL-https://security.paloaltonetworks.com/CVE-2024-3400",
77761+
"URL-https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/",
77762+
"URL-https://attackerkb.com/topics/SSTk336Tmf/cve-2024-3400/rapid7-analysis"
77763+
],
77764+
"platform": "Linux,Unix",
77765+
"arch": "cmd",
77766+
"rport": 443,
77767+
"autofilter_ports": [
77768+
80,
77769+
8080,
77770+
443,
77771+
8000,
77772+
8888,
77773+
8880,
77774+
8008,
77775+
3000,
77776+
8443
77777+
],
77778+
"autofilter_services": [
77779+
"http",
77780+
"https"
77781+
],
77782+
"targets": [
77783+
"Default"
77784+
],
77785+
"mod_time": "2024-04-18 18:34:18 +0000",
77786+
"path": "/modules/exploits/linux/http/panos_telemetry_cmd_exec.rb",
77787+
"is_install_path": true,
77788+
"ref_name": "linux/http/panos_telemetry_cmd_exec",
77789+
"check": true,
77790+
"post_auth": false,
77791+
"default_credential": false,
77792+
"notes": {
77793+
"Stability": [
77794+
"crash-safe"
77795+
],
77796+
"Reliability": [
77797+
"repeatable-session"
77798+
],
77799+
"SideEffects": [
77800+
"ioc-in-logs",
77801+
"artifacts-on-disk"
77802+
]
77803+
},
77804+
"session_types": false,
77805+
"needs_cleanup": true
77806+
},
7768077807
"exploit_linux/http/peercast_url": {
7768177808
"name": "PeerCast URL Handling Buffer Overflow",
7768277809
"fullname": "exploit/linux/http/peercast_url",

0 commit comments

Comments
 (0)