Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.SYSAID_SERVER_23_3_36.NASL
HistoryNov 16, 2023 - 12:00 a.m.

SysAid Server < 23.3.36 Path Traversal

2023-11-1600:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
5
vulnerable
code execution
path traversal

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.953 High

EPSS

Percentile

99.4%

The version of SysAid Server installed on the remote host is prior to 23.3.36. It is, therefore, affected by a path traversal vulnerability that leads to code execution after an attacker writes a file to the Tomcat webroot.
Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(185896);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/11");

  script_cve_id("CVE-2023-47246");
  script_xref(name:"IAVA", value:"2023-A-0640");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2023/12/04");

  script_name(english:"SysAid Server < 23.3.36 Path Traversal");

  script_set_attribute(attribute:"synopsis", value:
"The inventory management server on the remote Windows host is affected by a path traversal vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of SysAid Server installed on the remote host is prior to 23.3.36. It is, therefore, affected by a path
traversal vulnerability that leads to code execution after an attacker writes a file to the Tomcat webroot.
  
Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.sysaid.com/blog/service-desk/on-premise-software-security-vulnerability-notification
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?91179b35");
  script_set_attribute(attribute:"see_also", value:"https://documentation.sysaid.com/docs/23336");
  script_set_attribute(attribute:"solution", value:
"Upgrade to SysAid Server 23.3.36 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-47246");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/11/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/11/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:sysaid:sysaid_on-premises");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("sysaid_server_win_installed.nbin");
  script_require_keys("installed_sw/SysAid Server", "SMB/Registry/Enumerated");

  exit(0);
}

include('vcf.inc');

get_kb_item_or_exit('SMB/Registry/Enumerated');

var app_info = vcf::get_app_info(app:'SysAid Server');

var constraints = [{'fixed_version':'23.3.36'}];

vcf::check_version_and_report(
  app_info:app_info, 
  constraints:constraints, 
  severity:SECURITY_HOLE
);

VendorProductVersionCPE
sysaidsysaid_on-premisescpe:/a:sysaid:sysaid_on-premises

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.953 High

EPSS

Percentile

99.4%