9.8
CRITICAL
CVE-2023-4310
BeyondTrust Privileged Remote Access (PRA) Command Injection Vulnerability
Description

BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) versions 23.2.1 and 23.2.2 contain a command injection vulnerability which can be exploited through a malicious HTTP request. Successful exploitation of this vulnerability can allow an unauthenticated remote attacker to execute underlying operating system commands within the context of the site user. This issue is fixed in version 23.2.3.

INFO

Published Date :

Sept. 5, 2023, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 4:22 a.m.

Source :

9119a7d8-5eab-497f-8521-727c672e3725

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-4310 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Beyondtrust remote_support
2 Beyondtrust privileged_remote_access
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4310.

URL Resource
https://beyondtrustcorp.service-now.com/csm?id=kb_article_view&sysparm_article=KB0020207
https://www.beyondtrust.com/blog/entry/security-update-for-remote-support-and-privileged-remote-access

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4310 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4310 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source MITRE Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government
  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.beyondtrust.com/blog/entry/security-update-for-remote-support-and-privileged-remote-access [No types assigned]
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://beyondtrustcorp.service-now.com/csm?id=kb_article_view&sysparm_article=KB0020207 [No types assigned]
    Removed Reference MITRE https://beyondtrustcorp.service-now.com/csm?id=kb_article_view&sysparm_article=KB0020207
    Removed Reference MITRE https://www.beyondtrust.com/blog/entry/security-update-for-remote-support-and-privileged-remote-access
    Added CWE Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government CWE-77
    Removed CWE MITRE CWE-77
  • Initial Analysis by [email protected]

    Sep. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://beyondtrustcorp.service-now.com/csm?id=kb_article_view&sysparm_article=KB0020207 No Types Assigned https://beyondtrustcorp.service-now.com/csm?id=kb_article_view&sysparm_article=KB0020207 Permissions Required
    Changed Reference Type https://www.beyondtrust.com/blog/entry/security-update-for-remote-support-and-privileged-remote-access No Types Assigned https://www.beyondtrust.com/blog/entry/security-update-for-remote-support-and-privileged-remote-access Vendor Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration OR *cpe:2.3:a:beyondtrust:privileged_remote_access:23.2.1:*:*:*:*:*:*:* *cpe:2.3:a:beyondtrust:privileged_remote_access:23.2.2:*:*:*:*:*:*:* *cpe:2.3:a:beyondtrust:remote_support:23.2.1:*:*:*:*:*:*:* *cpe:2.3:a:beyondtrust:remote_support:23.2.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4310 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.08%

score

0.60102

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability