9.8
CRITICAL
CVE-2023-25826
OpenTSDB Remote Command Injection Vulnerability
Description

Due to insufficient validation of parameters passed to the legacy HTTP query API, it is possible to inject crafted OS commands into multiple parameters and execute malicious code on the OpenTSDB host system. This exploit exists due to an incomplete fix that was made when this vulnerability was previously disclosed as CVE-2020-35476. Regex validation that was implemented to restrict allowed input to the query API does not work as intended, allowing crafted commands to bypass validation.

INFO

Published Date :

May 3, 2023, 7:15 p.m.

Last Modified :

Sept. 8, 2023, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-25826 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-25826 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opentsdb opentsdb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-25826.

URL Resource
http://packetstormsecurity.com/files/174570/OpenTSDB-2.4.1-Unauthenticated-Command-Injection.html
https://github.com/OpenTSDB/opentsdb/pull/2275 Patch
https://www.synopsys.com/blogs/software-security/opentsdb/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

这是一个每天同步Vulnerability-Wiki中docs-base中内容的项目

HTML

Updated: 6 days, 21 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 20, 2024, 3:27 a.m. This repo has been linked 203 different CVEs too.

An exploit for OpenTSDB <= 2.4.1 cmd injection (CVE-2023-36812/CVE-2023-25826) written in Fortran

Fortran

Updated: 1 month, 2 weeks ago
7 stars 0 fork 0 watcher
Born at : Sept. 7, 2023, 1:47 p.m. This repo has been linked 3 different CVEs too.

PoC. Severity critical.

cve-2023-1671 cve-2023-27350 cve-2023-2868 cve-2023-3519 cve-2023-34960 exploit poc cve-2023-28121 cve-2023-28771 cve-2023-35885 cve-2023-38646 cve-2023-34124 citrix sonicwall cve-2023-4596 cve-2023-26469 cve-2023-23333 ivanti cve-2023-40044 cve-2023-22515

Shell Python Ruby PHP

Updated: 3 weeks ago
67 stars 17 fork 17 watcher
Born at : Aug. 5, 2023, 11:02 a.m. This repo has been linked 38 different CVEs too.

Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma

ebpf exploit falco linux osquery runtime-security threat-hunting openpolicyagent rego cloudnative cve yara cloudsecurity vulnerability-management threat-intelligence vulnerability-intelligence threat-detection

Open Policy Agent

Updated: 2 months, 2 weeks ago
19 stars 1 fork 1 watcher
Born at : June 22, 2023, 8:59 a.m. This repo has been linked 29 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 2 weeks, 6 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 2 weeks, 6 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-25826 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-25826 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/174570/OpenTSDB-2.4.1-Unauthenticated-Command-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/OpenTSDB/opentsdb/pull/2275 No Types Assigned https://github.com/OpenTSDB/opentsdb/pull/2275 Patch
    Changed Reference Type https://www.synopsys.com/blogs/software-security/opentsdb/ No Types Assigned https://www.synopsys.com/blogs/software-security/opentsdb/ Third Party Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:opentsdb:opentsdb:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (including) 2.4.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-25826 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.02%

score

0.50561

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability