Known Exploited Vulnerability
9.8
CRITICAL
CVE-2023-1671
Sophos Web Appliance Command Injection Vulnerabili - [Actively Exploited]
Description

A pre-auth command injection vulnerability in the warn-proceed handler of Sophos Web Appliance older than version 4.3.10.4 allows execution of arbitrary code.

INFO

Published Date :

April 4, 2023, 10:15 a.m.

Last Modified :

June 17, 2024, 1:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Sophos Web Appliance contains a command injection vulnerability in the warn-proceed handler that allows for remote code execution.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://www.sophos.com/en-us/security-advisories/sophos-sa-20230404-swa-rce

Public PoC/Exploit Available at Github

CVE-2023-1671 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-1671 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sophos web_appliance
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-1671.

URL Resource
http://packetstormsecurity.com/files/172016/Sophos-Web-Appliance-4.3.10.4-Command-Injection.html Exploit Third Party Advisory VDB Entry
https://www.sophos.com/en-us/security-advisories/sophos-sa-20230404-swa-rce Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

PoC. Severity critical.

Shell Ruby Python PHP

Updated: 1 year, 1 month ago
0 stars 1 fork 1 watcher
Born at : Aug. 10, 2023, 8:31 p.m. This repo has been linked 18 different CVEs too.

PoC. Severity critical.

cve-2023-1671 cve-2023-27350 cve-2023-2868 cve-2023-3519 cve-2023-34960 exploit poc cve-2023-28121 cve-2023-28771 cve-2023-35885 cve-2023-38646 cve-2023-34124 citrix sonicwall cve-2023-4596 cve-2023-26469 cve-2023-23333 ivanti cve-2023-40044 cve-2023-22515

Shell Python Ruby PHP

Updated: 1 week, 6 days ago
67 stars 17 fork 17 watcher
Born at : Aug. 5, 2023, 11:02 a.m. This repo has been linked 38 different CVEs too.

find Proof of concept (PoC) repos for CVEs

cve cve-search poc prove-of-concept recon reconnaissance

Python

Updated: 3 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : Aug. 1, 2023, 8:34 p.m. This repo has been linked 1 different CVEs too.

Exploit to cve-2023-1671. So there is a test and exploitation function. The test sends a ping request to the dnslog domain from the vulnerable site. If the ping passes, the vulnerability exists, if it doesn't, then cve-2023-1671 is missing. The exploit function, on the other hand, sends a request with your command to the server.

Python

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 17, 2023, 11:20 a.m. This repo has been linked 1 different CVEs too.

Sophos Web Appliance pre-auth command injection Vulnerability Scanner

Shell

Updated: 4 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : April 25, 2023, 3:19 p.m. This repo has been linked 1 different CVEs too.

CVE-2023-1671-POC, based on dnslog platform

cve-2023-1671

Python

Updated: 1 month ago
18 stars 2 fork 2 watcher
Born at : April 24, 2023, 3:53 p.m. This repo has been linked 1 different CVEs too.

Pre-Auth RCE in Sophos Web Appliance

Updated: 5 months, 3 weeks ago
5 stars 2 fork 2 watcher
Born at : April 23, 2023, 2:58 a.m. This repo has been linked 1 different CVEs too.

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

iot-security

Updated: 1 week, 6 days ago
211 stars 27 fork 27 watcher
Born at : Dec. 6, 2022, 1:11 p.m. This repo has been linked 46 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

For the first time, a vulnerability scanning program for Android using Python libraries python3, kivy, kivymd, requests, android, jnius, kivmob, pyjnius, argparse, pwn, bs4, kivyauth

Updated: 10 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Sept. 12, 2021, 11:51 a.m. This repo has been linked 36 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 3 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

penetration-testing poc getshell csrf penetration-testing-poc csrf-webshell cve rce sql-poc poc-exp bypass oa-getshell cve-cms php-bypass thinkphp sql-getshell authentication-bypass cobalt-strike exploit

Python Ruby Makefile C C++ Shell HTML Java Assembly PHP

Updated: 1 week, 3 days ago
6495 stars 1823 fork 1823 watcher
Born at : July 24, 2019, 3:37 a.m. This repo has been linked 328 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-1671 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-1671 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 17, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/172016/Sophos-Web-Appliance-4.3.10.4-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/172016/Sophos-Web-Appliance-4.3.10.4-Command-Injection.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/172016/Sophos-Web-Appliance-4.3.10.4-Command-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.sophos.com/en-us/security-advisories/sophos-sa-20230404-swa-rce No Types Assigned https://www.sophos.com/en-us/security-advisories/sophos-sa-20230404-swa-rce Vendor Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration OR *cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:* versions up to (excluding) 4.3.10.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-1671 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.22 }} -0.05%

score

0.99569

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability