Skip to main content

CVE-2022-1388

Description

On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all 12.1.x and 11.6.x versions, undisclosed requests may bypass iControl REST authentication. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

F5 Networks
Severity: CRITICAL
CVE ID: CVE-2022-1388
CVSS Score: 9.8
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2022-1388
numanturle

K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388

Refrence: GitHub

jheeree

Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)

Refrence: GitHub

MrCl0wnLab

This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.

Refrence: GitHub

Osyanina

A vulnerability scanner that detects CVE-2021-21980 vulnerabilities.

Refrence: GitHub

doocop

CVE-2022-1388 F5 BIG-IP RCE 批量检测

Refrence: GitHub

blind-intruder

Refrence: GitHub

Hudi233

Refrence: GitHub

sherlocksecurity

PoC for CVE-2022-1388_F5_BIG-IP

Refrence: GitHub

yukar1z0e

batch scan CVE-2022-1388

Refrence: GitHub

0xf4n9x

CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE

Refrence: GitHub

alt3kx

F5 BIG-IP RCE exploitation (CVE-2022-1388)

Refrence: GitHub

Vulnmachines

CVE-2022-1388 F5 Big IP unauth remote code execution

Refrence: GitHub

ZephrFish

Exploit and Check Script for CVE 2022-1388

Refrence: GitHub

horizon3ai

POC for CVE-2022-1388

Refrence: GitHub

Al1ex

CVE-2022-1388 F5 BIG-IP iControl REST RCE

Refrence: GitHub

Henry4E36

F5 BIG-IP iControl REST身份验证绕过漏洞

Refrence: GitHub

savior-only

CVE-2022-1388 F5 BIG-IP iControl REST身份验证绕过漏洞

Refrence: GitHub

saucer-man

CVE-2022-1388

Refrence: GitHub

superzerosec

CVE-2022-1388 POC exploit

Refrence: GitHub

Stonzyy

PoC For F5 BIG-IP - bash script Exploit one Liner

Refrence: GitHub

MrCl0wnLab

CVE-2022-1388 is an authentication bypass vulnerability in the REST component of BIG-IP’s iControl API that was assigned a CVSSv3 score of 9.8. The iControl REST API is used for the management and configuration of BIG-IP devices. CVE-2022-1388 could be exploited by an unauthenticated attacker with network access to the management port or self IP addresses of devices that use BIG-IP. Exploitation would allow the attacker to execute arbitrary system commands, create and delete files and disable services.

Refrence: GitHub

qusaialhaddad

Reverse Shell for CVE-2022-1388

Refrence: GitHub

chesterblue

POC of CVE-2022-1388

Refrence: GitHub

Angus-Team

Refrence: GitHub

LinJacck

CVE-2022-1388-EXP可批量实现攻击

Refrence: GitHub

iveresk

Simple shell script for the exploit

Refrence: GitHub

shamo0

BIG-IP iControl REST vulnerability CVE-2022-1388 PoC

Refrence: GitHub

vesperp

Refrence: GitHub

thatonesecguy

Test and Exploit Scripts for CVE 2022-1388 (F5 Big-IP)

Refrence: GitHub

bandit92

A Test API for testing the POC against CVE-2022-1388

Refrence: GitHub

0x7eTeam

CVE-2022-1388-PocExp,新增了多线程,F5 BIG-IP RCE exploitation

Refrence: GitHub

0xAgun

Refrence: GitHub

AmirHoseinTangsiriNET

Refrence: GitHub

EvilLizard666

CVE-2022-1388 Scanner

Refrence: GitHub

mr-vill4in

CVE-2022-1388

Refrence: GitHub

omnigodz

This repository consists of the python exploit for CVE-2022-1388 (F5's BIG-IP Authentication Bypass to RCE)

Refrence: GitHub

pauloink

Refrence: GitHub

SecTheBit

Nuclei Template for CVE-2022-1388

Refrence: GitHub

Zeyad-Azima

F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB

Refrence: GitHub

justakazh

Tool for CVE-2022-1388

Refrence: GitHub

PsychoSec2

An Improved Proof of Concept for CVE-2022-1388 w/ an Interactive Shell

Refrence: GitHub

iveresk

Improved POC for CVE-2022-1388 that affects multiple F5 products.

Refrence: GitHub

Wrin9

Refrence: GitHub

aancw

CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE written in Rust

Refrence: GitHub

west9b

CVE-2020-5902 CVE-2021-22986 CVE-2022-1388 POC集合

Refrence: GitHub

sashka3076

CVE-2022-1388

Refrence: GitHub

li8u99

CVE-2022-1388 | F5 - Big IP Pre Auth RCE via '/mgmt/tm/util/bash' endpoint

Refrence: GitHub

electr0lulz

Mass-Exploit-CVE-2022-1388

Refrence: GitHub

Luchoane

PoC for exploiting CVE-2022-1388 on BIG IP F5

Refrence: GitHub

jbharucha05

CVE-2022-1388, bypassing iControl REST authentication

Refrence: GitHub

On-Cyber-War

cURL one-liner to test for CVE-2022-1388 BIG-IP iControl REST RCE

Refrence: GitHub

OnCyberWar

cURL one-liner to test for CVE-2022-1388 BIG-IP iControl REST RCE

Refrence: GitHub

revanmalang

Refrence: GitHub

amitlttwo

Refrence: GitHub

M4fiaB0y

Scan IP ranges for IP's vulnerable to the F5 Big IP exploit (CVE-2022-1388)

Refrence: GitHub

devengpk

Refrence: GitHub

vaelwolf

-- FOR EDUCATIONAL USE ONLY -- Proof-of-Concept RCE for CVE-2022-1388, plus some added functionality for blue and red teams

Refrence: GitHub

j-baines

F5 BIG-IP Exploit Using CVE-2022-1388 and CVE-2022-41800

Refrence: GitHub

SudeepaShiranthaka

F5-BIG-IP Remote Code Execution Vulnerability CVE-2022-1388: A Case Study

Refrence: GitHub

battleofthebots

CVE-2022-1388 - F5 Router RCE Replica

Refrence: GitHub

nvk0x

exploit poc

Refrence: GitHub

nico989

PoC for CVE-2022-1388 affecting F5 BIG-IP.

Refrence: GitHub

gotr00t0day

A remote code execution vulnerability exists in the iControl REST API feature of F5's BIG-IP product. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands with root privileges.

Refrence: GitHub