Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.MIRTH_HEALTHCARE_CONNECT_CVE-2023-43208.NASL
HistoryOct 27, 2023 - 12:00 a.m.

NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208)

2023-10-2700:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
47
nextgen mirth connect
remote code execution
vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.956 High

EPSS

Percentile

99.4%

According to its self-reported version, the instance of NextGen Mirth Connect running on the remote web server is < 4.4.1. It is, therefore, affected by a remote code execution vulnerability that could allow a remote attacker to bypass authentication and execute arbitrary commands.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(183969);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/20");

  script_cve_id("CVE-2023-43208");
  script_xref(name:"IAVA", value:"2023-A-0587");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2024/06/10");

  script_name(english:"NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208)");

  script_set_attribute(attribute:"synopsis", value:
"A web application running on the remote server is affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the instance of NextGen Mirth Connect running on the remote web server is <
4.4.1. It is, therefore, affected by a remote code execution vulnerability that could allow a remote attacker to
bypass authentication and execute arbitrary commands.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.horizon3.ai/nextgen-mirth-connect-remote-code-execution-vulnerability-cve-2023-43208/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d8c8d444");
  script_set_attribute(attribute:"solution", value:
"Upgrade to NextGen Mirth Connect 4.4.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-43208");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Mirth Connect Deserialization RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/27");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:nextgen:mirth_connect");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("mirth_connect_web_detect.nbin");
  script_require_keys("installed_sw/Nextgen Mirth Connect");
  script_require_ports("Services/www", 8443);

  exit(0);
}

include('vcf.inc');
include('http.inc');

var port = get_http_port(default:8443);

var app_info = vcf::get_app_info(app:'Nextgen Mirth Connect', port:port, webapp:TRUE);

var constraints = [
  {'fixed_version':'4.4.1'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
VendorProductVersionCPE
nextgenmirth_connectcpe:/a:nextgen:mirth_connect

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.956 High

EPSS

Percentile

99.4%