NA

CVE-2023-36845

Published: 17/08/2023 Updated: 02/02/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based malicious user to remotely execute code. Using a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution environment allowing the injection und execution of code. This issue affects Juniper Networks Junos OS on EX Series and SRX Series: * All versions prior to 20.4R3-S9; * 21.1 versions 21.1R1 and later; * 21.2 versions before 21.2R3-S7; * 21.3 versions before 21.3R3-S5; * 21.4 versions before 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3; * 23.2 versions before 23.2R1-S1, 23.2R2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos

juniper junos 20.4

juniper junos 21.1

juniper junos 21.2

juniper junos 21.3

juniper junos 21.4

juniper junos 22.1

juniper junos 22.2

juniper junos 22.3

juniper junos 22.4

Vendor Advisories

Exploits

This code serves as both a vulnerability detector and a proof of concept for CVE-2023-36845 It executes the phpinfo() function on the login page of the target device, allowing to inspect the PHP configuration This script also has the option to save the phpinfo() output to a file for further analysis ...
This Metasploit module exploits a PHP environment variable manipulation vulnerability affecting Juniper SRX firewalls and EX switches The affected Juniper devices running FreeBSD and every FreeBSD process can access their stdin by opening /dev/fd/0 The exploit also makes use of two useful PHP features The first being auto_prepend_file which caus ...

Github Repositories

Juniper Scanner Scanner for CVE-2023-36845 by bt0 More information about the Vulnerability: supportportaljunipernet/JSA72300 Requirements: python3+ shodan colorama urlopen pyOpenSSL censys $ python3 -m pip install -r requirementstxt Options -h, --help show this help message and exit -H HOST, --host HOST IP or Hostname of target -p PORT,

CVE-2023-36845 Mass check One liner CVE-2023-36845 cat iptxt| while read host do;do curl -sk "$host/?PHPRC=/dev/fd/0" -X POST -d 'auto_prepend_file="/etc/passwd"'| grep -i 'root:' && echo $host "is VULNERABLE";done

CVE-2023-36845 PoC script automates the PoC for CVE-2023-36845 targeting Juniper Networks Junos OS's J-Web component on EX and SRX Series devices. It exploits a PHP flaw, allowing remote modification of the PHPRC variable. Successful exploitation can lead to code injection and execution.

CVE-2023-36845 PoC Automation Script This script provides an automated Proof of Concept (PoC) for the vulnerability identified as CVE-2023-36845, which affects the J-Web component of Juniper Networks Junos OS on EX and SRX Series devices It demonstrates the potential for remote modification of the PHPRC variable in the PHP environment, which can lead to code injection and exec

Juniper Firewalls CVE-2023-36845 - RCE

CVE-2023-36845 Description CVE-2023-36845 represents a notable PHP environment variable manipulation vulnerability that impacts Juniper SRX firewalls and EX switches While Juniper has categorized this vulnerability as being of medium severity, in this article, we will elucidate how this singular vulnerability can be leveraged for remote, unauthenticated code execution

A go-exploit to scan for Juniper firewalls vulnerable to CVE-2023-36845

Vulnerability Scanner for Juniper CVE-2023-36845 This vulnerability scanner can be used to scan Juniper firewalls to determine if they are vulnerable to CVE-2023-36845 Because this is built on top of go-exploit, this scanner has two phases: Target verification to ensure the target is a potentially impacted Juniper firewall Target exploitation in which the scanner sends an LD

CVE-2023-36845 - Juniper Firewall Remote code execution (RCE)

CVE-2023-36845 Usage? bash cvesh your_filetxt Referensi: supportportaljunipernet/s/article/2023-08-Out-of-Cycle-Security-Bulletin-Junos-OS-SRX-Series-and-EX-Series-Multiple-vulnerabilities-in-J-Web-can-be-combined-to-allow-a-preAuth-Remote-Code-Execution?language=en_US vulncheckcom/blog/juniper-cve-2023-36845 securityaffairscom/151037/hacking/12000

A Proof of Concept for chaining the CVEs [CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847] to achieve Remote Code Execution (phpinfo) in Juniper JunOS within SRX and EX Series products.Modified from original exploit developed by @watchtowr .

CVE-2023-36844_Juniper_RCE A Proof of Concept for chaining the CVEs [CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847] to achieve Remote Code Execution (phpinfo) in Juniper JunOS within SRX and EX Series productsModified from original exploit developed by @watchTowr Shodan dork : title:"Juniper" httpfaviconhash:2141724739

CVE-2023-36844 , CVE-2023-36845 , CVE-2023-36846 , CVE-2023-36847 A Proof of Concept for chaining the CVEs [CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847] developed by @watchTowr to achieve Remote Code Execution in Juniper JunOS within SRX and EX Series products Follow the watchTowr Labs Team for our Security Research labswatchtowrcom/ twitt

This Python script automates the Proof of Concept (PoC) for CVE-2023-36845, a vulnerability impacting Juniper Networks Junos OS on EX and SRX Series devices. The vulnerability resides in the J-Web component, allowing remote manipulation of the PHPRC variable, potentially leading to code injection.

CVE-2023-36845 This script provides an automated Proof of Concept (PoC) for CVE-2023-36845, a vulnerability affecting Juniper Networks Junos OS on EX and SRX Series devices It exploits the J-Web component, allowing remote modification of the PHPRC variable and potential code injection Affected Versions: Junos OS versions susceptible to CVE-2023–36845: All versions pri

Juniper - Remote Code Execution (CVE-2023-36845) PreAuth-RCE Exploits

CVE-2023-36845 Juniper - Remote Code Execution (CVE-2023-36845) PreAuth-RCE Exploits

CVE-2023-36845 – Unauthenticated Juniper Remote Code Execution Vulnerability Scanner

CVE-2023-36845 A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to control certain environments variables Script Usage $ dos2unix CVE-2023-36845sh $ CVE-2023-36845sh examplecom

CVE-2023-36845 и CVE-2023-36846 Juniper Junos OS J-Web RCE

CVE-2023-36845-6 CVE-2023-36845 and CVE-2023-36846 Juniper Junos OS J-Web RCE For educational purpose only echo "----------------Welcome-to-cve-2023-36845-6-script-by-1veresk----------+"; echo "+----------------------------------------------------------------------+"; echo "+-------------------For-The-Help-----------------------------

Simple Automation script for juniper cve-2023-36845

Automation for Juniper CVE:2023-36845 Overview is a bash script designed to check for the CVE-2023-36845 vulnerability This script processes a list of IP addresses, sends a request to each, and determines whether the system is vulnerable based on the response Usage To use the script, run it from the command line with the following options: chmod +x exploitsh /exploitsh -f

CVE-2023-36845 Description CVE-2023-36845 represents a notable PHP environment variable manipulation vulnerability that impacts Juniper SRX firewalls and EX switches While Juniper has categorized this vulnerability as being of medium severity, in this article, we will elucidate how this singular vulnerability can be leveraged for remote, unauthenticated code execution

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code.

CVE-2023-36845 A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code Caution⚠️ Disclaimer: IMPORTANT: This script is provided for educational, ethical testing, and lawful use ONLY Do not use it on any system or network without explicit

The CVEPSS v1.0 calculates EPSS and CVSS scores and retrieves CVE details for a vulnerability identified by a given CVE ID (Common Vulnerabilities and Exposures). This program prompts the user to enter a CVE ID and then fetches and displays the associated CVE details.

Written by Ferdi Gül @2024 ▁ ▂ ▄ ▅ ▆ ▇ █ CVEPSS v10 █ ▇ ▆ ▅ ▄ ▂ ▁ CVEPSS v10 The CVEPSS v10 calculates EPSS and CVSS scores and retrieves CVE details for a vulnerability identified by a given CVE ID (Common Vulnerabilities and Exposures) This program prompts the user to enter a CVE ID and then fetch

CVES

Automation for Juniper CVE:2023-36845 by Asbawy -> Modified by Ak1t4 Overview is a bash script designed to check for the CVE-2023-36845 vulnerability This script processes a list of Juniper URLS addresses, sends a request to each & determines whether the system is vulnerable based on the response Usage To use the script, run it from the command line with the fo

Automation for Juniper CVE:2023-36845 Overview This is a bash script designed to check for the CVE-2023-36845 vulnerability This script processes a list of IP addresses, sends a request to each, and determines whether the system is vulnerable based on the response Usage To use the script, run it from the command line with the following options: chmod +x cve-2023-36845sh /cv

CVES

Automation for Juniper CVE:2023-36845 by Asbawy -> Modified by Ak1t4 Overview is a bash script designed to check for the CVE-2023-36845 vulnerability This script processes a list of Juniper URLS addresses, sends a request to each & determines whether the system is vulnerable based on the response Usage To use the script, run it from the command line with the fo

Juniper RCE (Remote Code Execution) CVE-2023-36845 is a vulnerability that has been identified within Juniper's software. This particular flaw allows for remote code execution, meaning an attacker could run arbitrary code on a system without needing physical access to the device.

Juniper-CVE-2023-36845-Mass-Hunting Juniper RCE (Remote Code Execution) CVE-2023-36845 is a vulnerability that has been identified within Juniper's software This particular flaw allows for remote code execution, meaning an attacker could run arbitrary code on a system without needing physical access to the device How to find: Shodan dork: httpfaviconhash:2141724739 use

Recent Articles

Thousands of Juniper Junos firewalls still open to hijacks, exploit code available to all
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Unauthenticated and remote code execution possible without dropping a file on disk

About 79 percent of public-facing Juniper SRX firewalls remain vulnerable to a single security flaw can allow an unauthenticated attacker to remotely execute code on the devices, according to threat intelligence platform provider VulnCheck. Juniper revealed and addressed five flaws, which affect all versions of Junos OS on SRX firewalls and EX Series switches, in an out-of-cycle security bulletin on August 17. The networking and security company updated the advisory on September 7, after securit...