Known Exploited Vulnerability
8.8
HIGH
CVE-2020-1956
Apache Kylin OS Command Injection Vulnerability - [Actively Exploited]
Description

Apache Kylin 2.3.0, and releases up to 2.6.5 and 3.0.1 has some restful apis which will concatenate os command with the user input string, a user is likely to be able to execute any os command without any protection or validation.

INFO

Published Date :

May 22, 2020, 2:15 p.m.

Last Modified :

July 16, 2024, 5:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apache Kylin contains an OS command injection vulnerability which could permit an attacker to perform remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-1956 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-1956 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache kylin

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

这是一个每天同步Vulnerability-Wiki中docs-base中内容的项目

HTML

Updated: 8 hours, 53 minutes ago
0 stars 0 fork 0 watcher
Born at : Sept. 20, 2024, 3:27 a.m. This repo has been linked 203 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 6 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 2 weeks ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

CVE-2020-1956

Python

Updated: 3 years, 2 months ago
0 stars 1 fork 1 watcher
Born at : July 8, 2021, 12:58 a.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 3 years ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1956 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1956 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/07/14/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/07/14/1 Mailing List
    Changed Reference Type https://community.sonarsource.com/t/apache-kylin-3-0-1-command-injection-vulnerability/25706 No Types Assigned https://community.sonarsource.com/t/apache-kylin-3-0-1-command-injection-vulnerability/25706 Exploit, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r021baf9d8d4ae41e8c8332c167c4fa96c91b5086563d9be55d2d7acf%40%3Ccommits.kylin.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r021baf9d8d4ae41e8c8332c167c4fa96c91b5086563d9be55d2d7acf%40%3Ccommits.kylin.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cannounce.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cannounce.apache.org%3E Mailing List
    Changed Reference Type https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cdev.kylin.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cdev.kylin.apache.org%3E Mailing List
    Changed Reference Type https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cuser.kylin.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cuser.kylin.apache.org%3E Mailing List
    Changed Reference Type https://lists.apache.org/thread.html/r61666760d8a4e8764b2d5fe158d8a48b569414480fbfadede574cdc0%40%3Ccommits.kylin.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r61666760d8a4e8764b2d5fe158d8a48b569414480fbfadede574cdc0%40%3Ccommits.kylin.apache.org%3E Mailing List, Patch
    Changed CPE Configuration OR *cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (including) 2.3.2 *cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (including) 2.4.1 *cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (including) 2.5.2 *cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (including) 2.6.5 *cpe:2.3:a:apache:kylin:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (including) 2.3.2 *cpe:2.3:a:apache:kylin:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (including) 2.5.2 *cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (including) 2.6.5 *cpe:2.3:a:apache:kylin:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cuser.kylin.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cdev.kylin.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r61666760d8a4e8764b2d5fe158d8a48b569414480fbfadede574cdc0%40%3Ccommits.kylin.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cannounce.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r021baf9d8d4ae41e8c8332c167c4fa96c91b5086563d9be55d2d7acf%40%3Ccommits.kylin.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb@%3Cuser.kylin.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb@%3Cdev.kylin.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r61666760d8a4e8764b2d5fe158d8a48b569414480fbfadede574cdc0@%3Ccommits.kylin.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb@%3Cannounce.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r021baf9d8d4ae41e8c8332c167c4fa96c91b5086563d9be55d2d7acf@%3Ccommits.kylin.apache.org%3E
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r021baf9d8d4ae41e8c8332c167c4fa96c91b5086563d9be55d2d7acf@%3Ccommits.kylin.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 14, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/07/14/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 14, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb@%3Cannounce.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 14, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb@%3Cuser.kylin.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb@%3Cdev.kylin.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r61666760d8a4e8764b2d5fe158d8a48b569414480fbfadede574cdc0@%3Ccommits.kylin.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2020

    Action Type Old Value New Value
    Changed Description Kylin has some restful apis which will concatenate os command with the user input string, a user is likely to be able to execute any os command without any protection or validation. Apache Kylin 2.3.0, and releases up to 2.6.5 and 3.0.1 has some restful apis which will concatenate os command with the user input string, a user is likely to be able to execute any os command without any protection or validation.
    Added Reference https://community.sonarsource.com/t/apache-kylin-3-0-1-command-injection-vulnerability/25706 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.apache.org/thread.html/r1332ef34cf8e2c0589cf44ad269fb1fb4c06addec6297f0320f5111d%40%3Cuser.kylin.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r1332ef34cf8e2c0589cf44ad269fb1fb4c06addec6297f0320f5111d%40%3Cuser.kylin.apache.org%3E Mailing List, Mitigation, Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (including) 2.3.2 *cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (including) 2.4.1 *cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (including) 2.5.2 *cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (including) 2.6.5 *cpe:2.3:a:apache:kylin:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:kylin:3.0.1:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1956 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.88 }} -0.55%

score

0.99729

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability