CVE-2023-39481

CVSS V2 None CVSS V3 None
Description
Softing Secure Integration Server Interpretation Conflict Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the web server. The issue results from an inconsistency in URI parsing between NGINX and application code. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20551.
Overview
  • CVE ID
  • CVE-2023-39481
  • Assigner
  • zdi
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-03T02:10:45.801Z
  • Last Modified Date
  • 2024-06-07T20:41:58.121Z
References
Reference URL Reference Tags
https://www.zerodayinitiative.com/advisories/ZDI-23-1063/ x_research-advisory
History
Created Old Value New Value Data Type Notes
2024-06-25 19:19:46 Added to TrackCVE