SalehLardhi / CVE-2023-3519

CVE-2023-3519 vuln for nuclei scanner

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2023-3519

This Nuclei template checks for the presence of the CVE-2023-3519 vulnerability in a target web server.

Vulnerability

CVE-2023-3519 is a vulnerability that allows unauthenticated remote code execution in the Citrix Application Delivery Controller (ADC) and Gateway appliances. An attacker can exploit this vulnerability by sending a specially crafted request to the affected system.

This template checks for the presence of the vulnerability by comparing the "Last-Modified" header in the server response to known patched versions.

Usage

To scan a single target with Nuclei, use the following command:

nuclei -target <target> -t cve-2023-3519.yaml

To scan multiple targets, use a file containing a list of targets:

nuclei -l <target_file> -t cve-2023-3519.yaml

Analysis

https://blog.assetnote.io/2023/07/21/citrix-CVE-2023-3519-analysis/

References

About

CVE-2023-3519 vuln for nuclei scanner