7.5
HIGH
CVE-2023-22620
SecurePoint UTM Sessionid Information Disclosure and Authentication Bypass
Description

An issue was discovered in SecurePoint UTM before 12.2.5.1. The firewall's endpoint at /spcgi.cgi allows sessionid information disclosure via an invalid authentication attempt. This can afterwards be used to bypass the device's authentication and get access to the administrative interface.

INFO

Published Date :

April 12, 2023, 11:15 p.m.

Last Modified :

April 21, 2023, 3:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2023-22620 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-22620 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Securepoint unified_threat_management
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-22620.

URL Resource
http://packetstormsecurity.com/files/171924/SecurePoint-UTM-12.x-Session-ID-Leak.html Exploit Third Party Advisory
http://seclists.org/fulldisclosure/2023/Apr/7 Exploit Mailing List Third Party Advisory
https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2023-22620.txt Exploit Third Party Advisory
https://rcesecurity.com Not Applicable

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

The goal of this guide is very simple - to teach anyone interested in cyber security, regardless of their knowledge level, how to make the most of Netlas.io.

bugbounty cybersecurity osint pentest awesome awesome-list

Shell Python JavaScript Ruby

Updated: 3 weeks, 3 days ago
582 stars 68 fork 68 watcher
Born at : Oct. 11, 2023, 2:38 p.m. This repo has been linked 3 different CVEs too.

A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.

osint penetration-testing security-tools

Updated: 3 weeks, 3 days ago
173 stars 20 fork 20 watcher
Born at : April 17, 2023, 10:27 a.m. This repo has been linked 64 different CVEs too.

Security Advisories

Python

Updated: 11 months, 3 weeks ago
32 stars 4 fork 4 watcher
Born at : April 30, 2019, 3:15 p.m. This repo has been linked 66 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-22620 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-22620 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 21, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/171924/SecurePoint-UTM-12.x-Session-ID-Leak.html No Types Assigned http://packetstormsecurity.com/files/171924/SecurePoint-UTM-12.x-Session-ID-Leak.html Exploit, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Apr/7 No Types Assigned http://seclists.org/fulldisclosure/2023/Apr/7 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2023-22620.txt No Types Assigned https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2023-22620.txt Exploit, Third Party Advisory
    Changed Reference Type https://rcesecurity.com No Types Assigned https://rcesecurity.com Not Applicable
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* versions from (including) 12.2.3.1 up to (excluding) 12.2.5.1
  • CVE Modified by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171924/SecurePoint-UTM-12.x-Session-ID-Leak.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Apr/7 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-22620 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-22620 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.70 }} -0.87%

score

0.92803

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability