Abo5 / CVE-2023-24488

CVE-2023-24488.rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2023-24488

CVE-2023-24488.rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC.

Script Details:

he script requires the HTTParty library, which helps in sending HTTP requests. The check_cve_2023_24488 function is defined, which takes a url parameter to specify the target URL. The path variable is defined, which contains the exploit string for the CVE-2023-24488 vulnerability. A GET request is sent using HTTParty to the target URL along with the pre-defined path. The server's response is examined to verify if the vulnerability is exploited or not. This is done by checking the presence of the <script>alert(document.domain)</script> string in the response body, verifying that the response header contains "content-type: text/html", and checking that the response code is 302. If the vulnerability is detected in the target URL, it prints "Vulnerable to CVE-2023-24488: Citrix Gateway and Citrix ADC - Cross-Site Scripting." If the vulnerability is not detected in the target URL, it prints "Not vulnerable to CVE-2023-24488." The script is used to scan a specific website (in this case, https://example.com/) to check if it is vulnerable to the CVE-2023-24488 exploit. You can change the target URL by modifying the value of target_url in the script.

CVE Details

Click Here For CVE Details

About

CVE-2023-24488.rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC.


Languages

Language:Ruby 100.0%