Known Exploited Vulnerability
6.5
MEDIUM
CVE-2020-11652
SaltStack Salt Path Traversal Vulnerability - [Actively Exploited]
Description

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated users.

INFO

Published Date :

April 30, 2020, 5:15 p.m.

Last Modified :

May 3, 2022, 2:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

SaltStack Salt contains a path traversal vulnerability in the salt-master process ClearFuncs which allows directory access to authenticated users. Salt users who follow fundamental internet security guidelines and best practices are not affected by this vulnerability.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-11652 has a 53 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-11652 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Saltstack salt
1 Vmware application_remote_collector
1 Blackberry workspaces_server

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

This is a fix POC CVE-2020-11651 & CVE-2020-11651

Python

Updated: 1 month, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : Jan. 17, 2024, 4:15 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 8 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 22, 2023, 1:55 a.m. This repo has been linked 1 different CVEs too.

Repository that contains a CVE-2020-11651 Exploit updated to work with the latest versions of python.

Python

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 18, 2023, 1:56 p.m. This repo has been linked 2 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

Config files for my GitHub profile.

config github-config

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2023, 11:31 a.m. This repo has been linked 8 different CVEs too.

None

Python Shell C# Java PHP

Updated: 1 year, 1 month ago
2 stars 0 fork 0 watcher
Born at : May 3, 2023, 2:08 p.m. This repo has been linked 59 different CVEs too.

List of awesome starred repositories

Python

Updated: 2 weeks ago
6 stars 0 fork 0 watcher
Born at : May 2, 2023, 7:15 a.m. This repo has been linked 60 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 12:50 a.m. This repo has been linked 3 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11652 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11652 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00070.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00070.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/157560/Saltstack-3000.1-Remote-Code-Execution.html Third Party Advisory http://packetstormsecurity.com/files/157560/Saltstack-3000.1-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/157678/SaltStack-Salt-Master-Minion-Unauthenticated-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/157678/SaltStack-Salt-Master-Minion-Unauthenticated-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://support.blackberry.com/kb/articleDetail?articleNumber=000063758 No Types Assigned http://support.blackberry.com/kb/articleDetail?articleNumber=000063758 Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2020-0009.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2020-0009.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/05/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/05/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-salt-2vx545AG No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-salt-2vx545AG Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4459-1/ No Types Assigned https://usn.ubuntu.com/4459-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:blackberry:workspaces_server:*:*:*:*:*:*:*:* versions up to (including) 7.1.3 *cpe:2.3:a:blackberry:workspaces_server:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.2.6 *cpe:2.3:a:blackberry:workspaces_server:9.1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:vmware:application_remote_collector:7.5.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:application_remote_collector:8.0.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-22
  • CVE Modified by [email protected]

    Aug. 20, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4459-1/ [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00070.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference http://support.blackberry.com/kb/articleDetail?articleNumber=000063758 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/05/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-salt-2vx545AG [No Types Assigned]
  • CVE Modified by [email protected]

    May. 12, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157678/SaltStack-Salt-Master-Minion-Unauthenticated-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 08, 2020

    Action Type Old Value New Value
    Added Reference http://www.vmware.com/security/advisories/VMSA-2020-0009.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00047.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00047.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/157560/Saltstack-3000.1-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/157560/Saltstack-3000.1-Remote-Code-Execution.html Third Party Advisory
    Changed Reference Type https://docs.saltstack.com/en/latest/topics/releases/2019.2.4.html No Types Assigned https://docs.saltstack.com/en/latest/topics/releases/2019.2.4.html Vendor Advisory
    Changed Reference Type https://github.com/saltstack/salt/blob/v3000.2_docs/doc/topics/releases/3000.2.rst No Types Assigned https://github.com/saltstack/salt/blob/v3000.2_docs/doc/topics/releases/3000.2.rst Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4676 No Types Assigned https://www.debian.org/security/2020/dsa-4676 Third Party Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions up to (excluding) 2019.2.4 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 3000 up to (excluding) 3000.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 06, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4676 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157560/Saltstack-3000.1-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00047.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11652 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.18 }} -0.08%

score

0.99849

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability