Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-43651
HistorySep 27, 2023 - 8:24 p.m.

CVE-2023-43651 Remote code execution on the host system via MongoDB shell in jumpserver

2023-09-2720:24:08
CWE-94
GitHub_M
www.cve.org
4
cve-2023-43651
remote code execution
mongodb
jumpserver
vulnerability
upgrade

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.001

Percentile

38.1%

JumpServer is an open source bastion host. An authenticated user can exploit a vulnerability in MongoDB sessions to execute arbitrary commands, leading to remote code execution. This vulnerability may further be leveraged to gain root privileges on the system. Through the WEB CLI interface provided by the koko component, a user logs into the authorized mongoDB database and exploits the MongoDB session to execute arbitrary commands. This vulnerability has been addressed in versions 2.28.20 and 3.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CNA Affected

[
  {
    "vendor": "jumpserver",
    "product": "jumpserver",
    "versions": [
      {
        "version": ">= 2.0.0, < 2.28.20",
        "status": "affected"
      },
      {
        "version": ">= 3.0.0, < 3.7.1",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.001

Percentile

38.1%

Related for CVELIST:CVE-2023-43651