Lucene search

K
vulnrichmentZdiVULNRICHMENT:CVE-2023-39481
HistoryMay 03, 2024 - 2:10 a.m.

CVE-2023-39481 Softing Secure Integration Server Interpretation Conflict Remote Code Execution Vulnerability

2024-05-0302:10:45
CWE-436
zdi
github.com
softing secure integration server
interpretation conflict
remote code execution
vulnerability
nginx
authentication mechanism
root context
zdi-can-20551

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.8%

Softing Secure Integration Server Interpretation Conflict Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.

The specific flaw exists within the web server. The issue results from an inconsistency in URI parsing between NGINX and application code. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20551.

CNA Affected

[
  {
    "vendor": "Softing",
    "product": "Secure Integration Server",
    "versions": [
      {
        "version": "1.22.0.8686",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.8%

Related for VULNRICHMENT:CVE-2023-39481