9.8
CRITICAL
CVE-2023-26153
"Geokit-Rails Command Injection Vulnerability"
Description

Versions of the package geokit-rails before 2.5.0 are vulnerable to Command Injection due to unsafe deserialisation of YAML within the 'geo_location' cookie. This issue can be exploited remotely via a malicious cookie value. **Note:** An attacker can use this vulnerability to execute commands on the host system.

INFO

Published Date :

Oct. 6, 2023, 5:15 a.m.

Last Modified :

Nov. 7, 2023, 4:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-26153 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Geokit geokit-rails
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-26153 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-26153 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Snyk CWE-78
  • Initial Analysis by [email protected]

    Oct. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://gist.github.com/CalumHutton/b7aa1c2e71c8d4386463ac14f686901d No Types Assigned https://gist.github.com/CalumHutton/b7aa1c2e71c8d4386463ac14f686901d Exploit, Third Party Advisory
    Changed Reference Type https://github.com/geokit/geokit-rails/blob/master/lib/geokit-rails/ip_geocode_lookup.rb%23L37 No Types Assigned https://github.com/geokit/geokit-rails/blob/master/lib/geokit-rails/ip_geocode_lookup.rb%23L37 Broken Link
    Changed Reference Type https://github.com/geokit/geokit-rails/commit/7ffc5813e57f6f417987043e1039925fd0865c43 No Types Assigned https://github.com/geokit/geokit-rails/commit/7ffc5813e57f6f417987043e1039925fd0865c43 Patch
    Changed Reference Type https://github.com/geokit/geokit-rails/commit/a93dfe49fb9aeae7164e2f8c4041450a04b5482f No Types Assigned https://github.com/geokit/geokit-rails/commit/a93dfe49fb9aeae7164e2f8c4041450a04b5482f Patch
    Changed Reference Type https://security.snyk.io/vuln/SNYK-RUBY-GEOKITRAILS-5920323 No Types Assigned https://security.snyk.io/vuln/SNYK-RUBY-GEOKITRAILS-5920323 Exploit, Patch, Third Party Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:geokit:geokit-rails:*:*:*:*:*:rails:*:* versions up to (excluding) 2.5.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-26153 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.32626

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability