Lucene search

K
cveGitHub_MCVE-2023-43651
HistorySep 27, 2023 - 9:15 p.m.

CVE-2023-43651

2023-09-2721:15:10
CWE-94
GitHub_M
web.nvd.nist.gov
41
jumpserver
mongodb
sessions
remote code execution
cve-2023-43651
vulnerability
upgrade
nvd

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.001

Percentile

38.1%

JumpServer is an open source bastion host. An authenticated user can exploit a vulnerability in MongoDB sessions to execute arbitrary commands, leading to remote code execution. This vulnerability may further be leveraged to gain root privileges on the system. Through the WEB CLI interface provided by the koko component, a user logs into the authorized mongoDB database and exploits the MongoDB session to execute arbitrary commands. This vulnerability has been addressed in versions 2.28.20 and 3.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
fit2cloudjumpserverRange2.0.02.28.20
OR
fit2cloudjumpserverRange3.0.03.7.1
VendorProductVersionCPE
fit2cloudjumpserver*cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "jumpserver",
    "product": "jumpserver",
    "versions": [
      {
        "version": ">= 2.0.0, < 2.28.20",
        "status": "affected"
      },
      {
        "version": ">= 3.0.0, < 3.7.1",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.001

Percentile

38.1%