CVE-2023-32315
Ignite Realtime Openfire Path Traversal Vulnerabil - [Actively Exploited]
Description
Openfire is an XMPP server licensed under the Open Source Apache License. Openfire's administrative console, a web-based application, was found to be vulnerable to a path traversal attack via the setup environment. This permitted an unauthenticated user to use the unauthenticated Openfire Setup Environment in an already configured Openfire environment to access restricted pages in the Openfire Admin Console reserved for administrative users. This vulnerability affects all versions of Openfire that have been released since April 2015, starting with version 3.10.0. The problem has been patched in Openfire release 4.7.5 and 4.6.8, and further improvements will be included in the yet-to-be released first version on the 4.8 branch (which is expected to be version 4.8.0). Users are advised to upgrade. If an Openfire upgrade isn’t available for a specific release, or isn’t quickly actionable, users may see the linked github advisory (GHSA-gw42-f939-fhvm) for mitigation advice.
INFO
Published Date :
May 26, 2023, 11:15 p.m.
Last Modified :
July 21, 2023, 7:21 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
4.7
Exploitability Score :
3.9
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Ignite Realtime Openfire contains a path traversal vulnerability that allows an unauthenticated attacker to access restricted pages in the Openfire Admin Console reserved for administrative users.
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
https://www.igniterealtime.org/downloads/#openfire
Public PoC/Exploit Available at Github
CVE-2023-32315 has a 34 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2023-32315
.
URL | Resource |
---|---|
http://packetstormsecurity.com/files/173607/Openfire-Authentication-Bypass-Remote-Code-Execution.html | Exploit Third Party Advisory VDB Entry |
https://github.com/igniterealtime/Openfire/security/advisories/GHSA-gw42-f939-fhvm | Exploit Mitigation Patch Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
这是一个每天同步Vulnerability-Wiki中docs-base中内容的项目
HTML
None
DockerLab - Machine
Máquina DockerLab
Here i've put together key items required to exploit this box
None
Scanner for PathTraversal Vul.
Python
None
short writeup for machine JAB hack the box
None
CSS HTML JavaScript
None
Simple query from the https://sploitus.com page and export the results to a file in JSON format.
Python
A PoC exploit for CVE-2023-32315 - Openfire Authentication Bypass
exploit hacking openfire
Python
Openfire未授权到RCE(CVE-2023-32315)复现
Tool for CVE-2023-32315 exploitation
Python
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2023-32315
vulnerability anywhere in the article.
- Cybersecurity News
AWS CDK Vulnerability: Missing S3 Bucket Could Lead to Account Takeover
Security researchers Ofek Itach and Yakir Kadkoda from Aqua Security’s Team Nautilus uncovered a critical vulnerability in the AWS Cloud Development Kit (CDK) that could lead to a full account takeove ... Read more
- Cybersecurity News
Linux Servers Under Siege: “Perfctl” Malware Evades Detection for Years
The entire attack flow | Image: Aqua NautilusIn a recent report by Aqua Nautilus researchers Assaf Morag and Idan Revivo, the Linux server community has been alerted to the presence of a particularly ... Read more
- Cybersecurity News
Gafgyt Botnet: Now Exploiting GPU Power in Cloud-Native Environments
Gafgyt attack flow | Image: Aqua NautilusResearchers at Aqua Nautilus have identified a new variant of the Gafgyt botnet that represents a significant evolution in malware targeting strategies. Origin ... Read more
The following table lists the changes that have been made to the
CVE-2023-32315
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Jul. 21, 2023
Action Type Old Value New Value Changed Reference Type http://packetstormsecurity.com/files/173607/Openfire-Authentication-Bypass-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/173607/Openfire-Authentication-Bypass-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry -
CVE Modified by [email protected]
Jul. 19, 2023
Action Type Old Value New Value Added Reference http://packetstormsecurity.com/files/173607/Openfire-Authentication-Bypass-Remote-Code-Execution.html [No Types Assigned] -
Initial Analysis by [email protected]
Jun. 03, 2023
Action Type Old Value New Value Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Changed Reference Type https://github.com/igniterealtime/Openfire/security/advisories/GHSA-gw42-f939-fhvm No Types Assigned https://github.com/igniterealtime/Openfire/security/advisories/GHSA-gw42-f939-fhvm Exploit, Mitigation, Patch, Vendor Advisory Added CWE NIST CWE-22 Added CPE Configuration OR *cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* versions from (including) 3.10.0 up to (excluding) 4.6.8 *cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* versions from (including) 4.7.0. up to (excluding) 4.7.5
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2023-32315
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2023-32315
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
97.35 }} 0.02%
score
0.99918
percentile