9.8
CRITICAL
CVE-2020-13151
Aerospike Community Edition Remote Code Execution (RCE)
Description

Aerospike Community Edition 4.9.0.5 allows for unauthenticated submission and execution of user-defined functions (UDFs), written in Lua, as part of a database query. It attempts to restrict code execution by disabling os.execute() calls, but this is insufficient. Anyone with network access can use a crafted UDF to execute arbitrary OS commands on all nodes of the cluster at the permission level of the user running the Aerospike service.

INFO

Published Date :

Aug. 5, 2020, 1:15 p.m.

Last Modified :

Jan. 28, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-13151 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-13151 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Aerospike aerospike_server
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This repository is designed to provide a comprehensive collection of study materials, notes, and resources for the Offensive Security Certified Professional (OSCP) exam. It covers all key topics from basic to advanced, helping aspiring penetration testers to prepare efficiently for the exam.

cybersecurity hacking oscp oscp-guide oscp-journey oscp-prep

Updated: 3 days, 1 hour ago
1 stars 0 fork 0 watcher
Born at : Oct. 4, 2024, 4:43 p.m. This repo has been linked 75 different CVEs too.

None

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 28, 2023, 6:58 a.m. This repo has been linked 13 different CVEs too.

None

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 10, 2023, 9:12 a.m. This repo has been linked 13 different CVEs too.

None

Updated: 1 month, 2 weeks ago
524 stars 112 fork 112 watcher
Born at : March 5, 2023, 5:54 p.m. This repo has been linked 13 different CVEs too.

None

Updated: 3 months, 1 week ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 month ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 7 months ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month, 3 weeks ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

POC for CVE-2020-13151

cve-2020-13151 aerospike

Lua Python Shell

Updated: 1 month, 3 weeks ago
25 stars 5 fork 5 watcher
Born at : Aug. 1, 2020, 2:29 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13151 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13151 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/160106/Aerospike-Database-5.1.0.3-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/160106/Aerospike-Database-5.1.0.3-Remote-Command-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/160451/Aerospike-Database-UDF-Lua-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/160451/Aerospike-Database-UDF-Lua-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 11, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160451/Aerospike-Database-UDF-Lua-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160106/Aerospike-Database-5.1.0.3-Remote-Command-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://b4ny4n.github.io/network-pentest/2020/08/01/cve-2020-13151-poc-aerospike.html No Types Assigned https://b4ny4n.github.io/network-pentest/2020/08/01/cve-2020-13151-poc-aerospike.html Exploit, Third Party Advisory
    Changed Reference Type https://www.aerospike.com/docs/operations/configure/security/access-control/index.html#create-users-and-assign-roles No Types Assigned https://www.aerospike.com/docs/operations/configure/security/access-control/index.html#create-users-and-assign-roles Exploit, Vendor Advisory
    Changed Reference Type https://www.aerospike.com/download/server/notes.html#5.1.0.3 No Types Assigned https://www.aerospike.com/download/server/notes.html#5.1.0.3 Release Notes, Vendor Advisory
    Changed Reference Type https://www.aerospike.com/enterprise/download/server/notes.html#5.1.0.3 No Types Assigned https://www.aerospike.com/enterprise/download/server/notes.html#5.1.0.3 Release Notes, Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:aerospike:aerospike_server:*:*:*:*:community:*:*:* versions up to (excluding) 4.5.3.21 *cpe:2.3:a:aerospike:aerospike_server:*:*:*:*:community:*:*:* versions from (including) 4.6.0.1 up to (excluding) 4.6.0.19 *cpe:2.3:a:aerospike:aerospike_server:*:*:*:*:community:*:*:* versions from (including) 4.7.0.1 up to (excluding) 4.7.0.17 *cpe:2.3:a:aerospike:aerospike_server:*:*:*:*:community:*:*:* versions from (including) 4.8.0.1 up to (excluding) 4.8.0.13 *cpe:2.3:a:aerospike:aerospike_server:*:*:*:*:community:*:*:* versions from (including) 4.9.0.1 up to (excluding) 4.9.0.10 *cpe:2.3:a:aerospike:aerospike_server:*:*:*:*:community:*:*:* versions from (including) 5.0.0.1 up to (excluding) 5.0.0.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-13151 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

84.92 }} -0.34%

score

0.98574

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability