Lucene search

K
nvd[email protected]NVD:CVE-2023-41265
HistoryAug 29, 2023 - 11:15 p.m.

CVE-2023-41265

2023-08-2923:15:09
CWE-444
web.nvd.nist.gov
cve-2023-41265
qlik sense
windows
http tunneling
may 2023
february 2023
november 2022
august 2022
remote attacker
privilege elevation
backend server
repository application
patch 3
patch 7
patch 10
patch 12
ir
patch 4
patch 8
patch 11
patch 13

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.92 High

EPSS

Percentile

99.0%

An HTTP Request Tunneling vulnerability found in Qlik Sense Enterprise for Windows for versions May 2023 Patch 3 and earlier, February 2023 Patch 7 and earlier, November 2022 Patch 10 and earlier, and August 2022 Patch 12 and earlier allows a remote attacker to elevate their privilege by tunneling HTTP requests in the raw HTTP request. This allows them to send requests that get executed by the backend server hosting the repository application. This is fixed in August 2023 IR, May 2023 Patch 4, February 2023 Patch 8, November 2022 Patch 11, and August 2022 Patch 13.

Affected configurations

NVD
Node
qlikqlik_senseMatchaugust_2022-enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_1enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_10enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_11enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_12enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_2enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_3enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_4enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_5enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_6enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_7enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_8enterprisewindows
OR
qlikqlik_senseMatchaugust_2022patch_9enterprisewindows
OR
qlikqlik_senseMatchfebruary_2023-enterprisewindows
OR
qlikqlik_senseMatchfebruary_2023patch_1enterprisewindows
OR
qlikqlik_senseMatchfebruary_2023patch_2enterprisewindows
OR
qlikqlik_senseMatchfebruary_2023patch_3enterprisewindows
OR
qlikqlik_senseMatchfebruary_2023patch_4enterprisewindows
OR
qlikqlik_senseMatchfebruary_2023patch_5enterprisewindows
OR
qlikqlik_senseMatchfebruary_2023patch_6enterprisewindows
OR
qlikqlik_senseMatchfebruary_2023patch_7enterprisewindows
OR
qlikqlik_senseMatchmay_2023-enterprisewindows
OR
qlikqlik_senseMatchmay_2023patch_1enterprisewindows
OR
qlikqlik_senseMatchmay_2023patch_2enterprisewindows
OR
qlikqlik_senseMatchmay_2023patch3enterprisewindows
OR
qlikqlik_senseMatchnovember_2022-enterprisewindows
OR
qlikqlik_senseMatchnovember_2022patch_1enterprisewindows
OR
qlikqlik_senseMatchnovember_2022patch_10enterprisewindows
OR
qlikqlik_senseMatchnovember_2022patch_2enterprisewindows
OR
qlikqlik_senseMatchnovember_2022patch_3enterprisewindows
OR
qlikqlik_senseMatchnovember_2022patch_4enterprisewindows
OR
qlikqlik_senseMatchnovember_2022patch_5enterprisewindows
OR
qlikqlik_senseMatchnovember_2022patch_6enterprisewindows
OR
qlikqlik_senseMatchnovember_2022patch_7enterprisewindows
OR
qlikqlik_senseMatchnovember_2022patch_8enterprisewindows
OR
qlikqlik_senseMatchnovember_2022patch_9enterprisewindows

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.92 High

EPSS

Percentile

99.0%