9.8
CRITICAL
CVE-2023-31902
ден Windows RPA Technology Mobile Mouse Remote Code Execution Vulnerability
Description

RPA Technology Mobile Mouse 3.6.0.4 is vulnerable to Remote Code Execution (RCE).

INFO

Published Date :

May 17, 2023, 1:15 p.m.

Last Modified :

May 25, 2023, 3:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-31902 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-31902 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mobilemouse mobile_mouse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-31902.

URL Resource
https://www.exploit-db.com/exploits/51010 Exploit Third Party Advisory VDB Entry
https://www.redpacketsecurity.com/mobile-mouse-code-execution/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Mobile Mouse 3.6.0.4 could allow a remote attacker to execute arbitrary code on the system, caused by improper input validation. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.

cve-2023-31902

Python

Updated: 1 month, 2 weeks ago
5 stars 2 fork 2 watcher
Born at : May 3, 2024, 1:53 p.m. This repo has been linked 1 different CVEs too.

Mobile Mouse 3.6.0.4 Remote Code Execution Exploit

Python

Updated: 7 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 1, 2024, 8:43 p.m. This repo has been linked 1 different CVEs too.

Mobile Mouse 3.6.0.4 could allow a remote attacker to execute arbitrary code on the system, caused by improper input validation. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.

exploits rce

Python

Updated: 5 months, 2 weeks ago
7 stars 4 fork 4 watcher
Born at : Sept. 3, 2022, 2:11 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-31902 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-31902 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/51010 No Types Assigned https://www.exploit-db.com/exploits/51010 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.redpacketsecurity.com/mobile-mouse-code-execution/ No Types Assigned https://www.redpacketsecurity.com/mobile-mouse-code-execution/ Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:mobilemouse:mobile_mouse:3.6.0.4:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-31902 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-31902 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.24 }} 1.06%

score

0.95509

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability