Known Exploited Vulnerability
9.8
CRITICAL
CVE-2023-27524
Apache Superset Insecure Default Initialization of - [Actively Exploited]
Description

Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset administrators who have changed the default value for SECRET_KEY config. All superset installations should always set a unique secure random SECRET_KEY. Your SECRET_KEY is used to securely sign all session cookies and encrypting sensitive information on the database. Add a strong SECRET_KEY to your `superset_config.py` file like: SECRET_KEY = <YOUR_OWN_RANDOM_GENERATED_SECRET_KEY> Alternatively you can set it with `SUPERSET_SECRET_KEY` environment variable.

INFO

Published Date :

April 24, 2023, 4:15 p.m.

Last Modified :

June 10, 2024, 4:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apache Superset contains an insecure default initialization of a resource vulnerability that allows an attacker to authenticate and access unauthorized resources on installations that have not altered the default configured SECRET_KEY according to installation instructions.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://lists.apache.org/thread/n0ftx60sllf527j7g11kmt24wvof8xyk

Public PoC/Exploit Available at Github

CVE-2023-27524 has a 37 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-27524 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache superset
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-27524.

URL Resource
https://lists.apache.org/thread/n0ftx60sllf527j7g11kmt24wvof8xyk Mailing List Vendor Advisory
https://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html Exploit Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://www.openwall.com/lists/oss-security/2023/04/24/2 Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 days, 11 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 16, 2024, 9:26 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 29, 2024, 4:30 a.m. This repo has been linked 2 different CVEs too.

CVE-2024-34693: Server Arbitrary File Read in Apache Superset

0-day arbitrary-file-read cve cves cve-2024-34693

Updated: 1 month, 2 weeks ago
7 stars 1 fork 1 watcher
Born at : July 27, 2024, 9:28 p.m. This repo has been linked 2 different CVEs too.

Oracle WebLogic Server (LFI)

bugbounty bugbounty-tool bugbounty-tools lfi lfi-detection lfi-exploitation lfi-exploiter lfi-scanner lfi-vulnerability local-file-inclusion oracle-weblogic-server cve-2022-21371 cve-2022-21371-poc cve-2022-21371-scanner oracle-weblogic-server-lfi

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 4:29 p.m. This repo has been linked 2 different CVEs too.

EventON (Free < 2.2.8, Premium < 4.5.5) - Information Disclosure

information-disclosure cve-2024-0235 cve-2024-0235-exploit cve-2024-0235-poc cve-2024-0235-scanner wordpress-scanner wpscan eventon-scanner bugbounty bugbounty-tool bugbounty-tools

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 3, 2024, 2:21 p.m. This repo has been linked 2 different CVEs too.

None

Python JavaScript

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 30, 2024, 9:36 a.m. This repo has been linked 2 different CVEs too.

Apache Superset - Authentication Bypass

cve-2023-2752 apache-superset authentication-bypass bugbounty vapt wapt apache-superset---authentication-bypass pentesting

Python

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 11, 2024, 12:29 p.m. This repo has been linked 1 different CVEs too.

Tool for finding CVE-2023-27524 (Apache Superset - Authentication Bypass)

Python

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 11, 2024, 12:19 p.m. This repo has been linked 1 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

Create a KEV to CWE mapping

Shell

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 9, 2024, 8:14 p.m. This repo has been linked 9 different CVEs too.

自己为了方便写的一些漏洞poc,如果有需要可以自取

Python

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Dec. 25, 2023, 6:24 a.m. This repo has been linked 1 different CVEs too.

CVE-2023-27524

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 12:27 a.m. This repo has been linked 1 different CVEs too.

Apache Superset 默认SECRET_KEY 漏洞(CVE-2023-27524)

Python

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 10, 2023, 8:23 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 4 weeks ago
20 stars 5 fork 5 watcher
Born at : Sept. 8, 2023, 6:15 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-27524 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-27524 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Changed Reference Type https://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html No Types Assigned https://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html No Types Assigned https://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/04/24/2 No Types Assigned https://www.openwall.com/lists/oss-security/2023/04/24/2 Mailing List
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 08, 2024

    Action Type Old Value New Value
    Changed Description Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset administrators who have changed the default value for SECRET_KEY config. Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset administrators who have changed the default value for SECRET_KEY config. All superset installations should always set a unique secure random SECRET_KEY. Your SECRET_KEY is used to securely sign all session cookies and encrypting sensitive information on the database. Add a strong SECRET_KEY to your `superset_config.py` file like: SECRET_KEY = <YOUR_OWN_RANDOM_GENERATED_SECRET_KEY> Alternatively you can set it with `SUPERSET_SECRET_KEY` environment variable.
    Added Reference Apache Software Foundation https://www.openwall.com/lists/oss-security/2023/04/24/2 [No types assigned]
    Added Reference Apache Software Foundation https://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html [No types assigned]
    Added Reference Apache Software Foundation https://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html [No types assigned]
    Removed Reference Apache Software Foundation http://www.openwall.com/lists/oss-security/2023/04/24/2
    Removed Reference Apache Software Foundation http://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html
    Removed Reference Apache Software Foundation http://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html
  • Modified Analysis by [email protected]

    Jan. 21, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html No Types Assigned http://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Added CWE NIST CWE-1188
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jan. 09, 2024

    Action Type Old Value New Value
    Added Date Added 2024-01-08
    Added Vulnerability Name Apache Superset Insecure Default Initialization of Resource Vulnerability
    Added Due Date 2024-01-29
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
  • CVE Modified by [email protected]

    Oct. 13, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 24, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/04/24/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/04/24/2 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/n0ftx60sllf527j7g11kmt24wvof8xyk No Types Assigned https://lists.apache.org/thread/n0ftx60sllf527j7g11kmt24wvof8xyk Mailing List, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* versions up to (including) 2.0.1
  • CVE Modified by [email protected]

    Apr. 24, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/04/24/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-27524 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-27524 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.06 }} 0.03%

score

0.99798

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability