vulnersCom / nmap-vulners

NSE script based on Vulners.com API
GNU General Public License v3.0
3.2k stars 547 forks source link

Vulners FREE API - Anomaly with user agent #58

Open Anthony-76 opened 5 months ago

Anthony-76 commented 5 months ago

Hello,

when we are using the free API (https://vulners.com/api/v3/burp/software/) with the User-Agent in HTTP Header "Vulners NMAP Plugin", The API return a 502 Bad gateway error.

On the other hand, using any other word in the UA header works as expected.

As we are using vulners.nse script, no vulnerability is returned cause of this.

We are thinking that the API should return bad gateway error to any other UA instead of "Vulners NMAP Plugin".

Best Regards

GMedian commented 5 months ago

Hello,

thanks for the info, the team is looking into it

Anthony-76 commented 5 months ago

Hi,

We have now a new issue.

For example, we have a dnsmasq 2.83 release on a server.

We scan this server with nmap --script vuln and the resullt returned is false

We have CVE that have no correspondance with the 2.83 release of dnsmasq.

For example, your api returns the CVE-2017-15107 for dnsmasq 2.83, that s false because the CVE-2017-15107 is for dnsmas less than 2.78

We have also tested with a direct call of API like below and the results are wrong.

It seems that your api don't take into account the version

GET : https://vulners.com/api/v3/burp/software/?software=cpe:/a:thekelleys:dnsmasq:2.83&version=2.83&type=cpe

UA : Vulners NMAP Plugin 1.7

result :

{

"result": "OK",

"data": {

    "search": [

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "79068BEF-A572-5A8A-88D0-177524BDAAFE",

            "doc_type": "bulletin",

            "_source": {

                "id": "79068BEF-A572-5A8A-88D0-177524BDAAFE",

                "type": "githubexploit",

                "bulletinFamily": "exploit",

                "cvss": {

                    "score": 5.0,

                    "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"

                },

                "privateArea": 1,

                "ai_score": {

                    "value": 7.3,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "79068BEF-A572-5A8A-88D0-177524BDAAFE"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "BB688FBF-CEE2-5DD1-8561-8F76501DE2D4",

            "doc_type": "bulletin",

            "_source": {

                "id": "BB688FBF-CEE2-5DD1-8561-8F76501DE2D4",

                "type": "githubexploit",

                "bulletinFamily": "exploit",

                "cvss": {

                    "score": 5.0,

                    "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"

                },

                "privateArea": 1,

                "ai_score": {

                    "value": 7.6,

                    "uncertanity": 0.2,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "BB688FBF-CEE2-5DD1-8561-8F76501DE2D4"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CBF3EF2D-3A5B-5110-A374-4A5ADE9AC91A",

            "doc_type": "bulletin",

            "_source": {

                "id": "CBF3EF2D-3A5B-5110-A374-4A5ADE9AC91A",

                "type": "githubexploit",

                "bulletinFamily": "exploit",

                "cvss": {

                    "score": 4.3,

                    "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"

                },

                "privateArea": 1,

                "ai_score": {

                    "value": 6.9,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CBF3EF2D-3A5B-5110-A374-4A5ADE9AC91A"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2017-15107",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2017-15107",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 5.0,

                    "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"

                },

                "ai_score": {

                    "value": 7.3,

                    "uncertanity": 0.1,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2017-15107"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2019-14834",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2019-14834",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 4.3,

                    "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"

                },

                "ai_score": {

                    "value": 4.0,

                    "uncertanity": 0.9,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2019-14834"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2020-25681",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2020-25681",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 8.3,

                    "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:C"

                },

                "ai_score": {

                    "value": 8.2,

                    "uncertanity": 0.1,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2020-25681"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2020-25682",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2020-25682",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 8.3,

                    "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:C"

                },

                "ai_score": {

                    "value": 8.2,

                    "uncertanity": 0.1,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2020-25682"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2020-25683",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2020-25683",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 7.1,

                    "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"

                },

                "ai_score": {

                    "value": 6.9,

                    "uncertanity": 0.4,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2020-25683"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2020-25684",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2020-25684",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 4.3,

                    "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"

                },

                "ai_score": {

                    "value": 5.8,

                    "uncertanity": 1.9,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2020-25684"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2020-25685",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2020-25685",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 4.3,

                    "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"

                },

                "ai_score": {

                    "value": 5.7,

                    "uncertanity": 2.1,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2020-25685"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2020-25686",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2020-25686",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 4.3,

                    "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"

                },

                "ai_score": {

                    "value": 5.7,

                    "uncertanity": 2.1,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2020-25686"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2020-25687",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2020-25687",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 7.1,

                    "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"

                },

                "ai_score": {

                    "value": 6.9,

                    "uncertanity": 0.4,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2020-25687"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2021-3448",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2021-3448",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 4.3,

                    "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"

                },

                "ai_score": {

                    "value": 3.9,

                    "uncertanity": 0.8,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2021-3448"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2022-0934",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2022-0934",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 5.0,

                    "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"

                },

                "ai_score": {

                    "value": 7.1,

                    "uncertanity": 0.1,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2022-0934"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "CVE-2023-28450",

            "doc_type": "bulletin",

            "_source": {

                "id": "CVE-2023-28450",

                "type": "cve",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 5.0,

                    "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"

                },

                "ai_score": {

                    "value": 7.3,

                    "uncertanity": 0.2,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "CVE-2023-28450"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "PRION:CVE-2021-3448",

            "doc_type": "bulletin",

            "_source": {

                "id": "PRION:CVE-2021-3448",

                "type": "prion",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 4.3,

                    "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"

                },

                "ai_score": {

                    "value": 3.9,

                    "uncertanity": 0.8,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "PRION:CVE-2021-3448"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "PRION:CVE-2022-0934",

            "doc_type": "bulletin",

            "_source": {

                "id": "PRION:CVE-2022-0934",

                "type": "prion",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 5.0,

                    "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"

                },

                "ai_score": {

                    "value": 7.0,

                    "uncertanity": 0.1,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "PRION:CVE-2022-0934"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "PRION:CVE-2023-28450",

            "doc_type": "bulletin",

            "_source": {

                "id": "PRION:CVE-2023-28450",

                "type": "prion",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 5.0,

                    "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"

                },

                "ai_score": {

                    "value": 7.2,

                    "uncertanity": 0.2,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "PRION:CVE-2023-28450"

        },

        {

            "index": "es6_bulletins_bulletin_v2",

            "id": "PRION:CVE-2023-50387",

            "doc_type": "bulletin",

            "_source": {

                "id": "PRION:CVE-2023-50387",

                "type": "prion",

                "bulletinFamily": "NVD",

                "cvss": {

                    "score": 5.0,

                    "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"

                },

                "ai_score": {

                    "value": 7.7,

                    "uncertanity": 0.3,

                    "vector": "NONE"

                }

            },

            "found": true,

            "_index": "es6_bulletins_bulletin_v2",

            "_type": "bulletin",

            "_id": "PRION:CVE-2023-50387"

        }

    ],

    "total": 19,

    "total_by_family": {

        "exploit": 3,

        "NVD": 16

    }

}

}

Best regards Anthony