7.2
HIGH
CVE-2023-48702
Jellyfin Arbitrary File Execution Vulnerability
Description

Jellyfin is a system for managing and streaming media. Prior to version 10.8.13, the `/System/MediaEncoder/Path` endpoint executes an arbitrary file using `ProcessStartInfo` via the `ValidateVersion` function. A malicious administrator can setup a network share and supply a UNC path to `/System/MediaEncoder/Path` which points to an executable on the network share, causing Jellyfin server to run the executable in the local context. The endpoint was removed in version 10.8.13.

INFO

Published Date :

Dec. 13, 2023, 9:15 p.m.

Last Modified :

Dec. 18, 2023, 7:10 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2023-48702 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jellyfin jellyfin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-48702.

URL Resource
https://github.com/jellyfin/jellyfin/commit/83d2c69516471e2db72d9273c6a04247d0f37c86 Patch
https://github.com/jellyfin/jellyfin/security/advisories/GHSA-rr9h-w522-cvmr Exploit Vendor Advisory
https://securitylab.github.com/advisories/GHSL-2023-028_jellyfin/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-48702 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-48702 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 18, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/jellyfin/jellyfin/commit/83d2c69516471e2db72d9273c6a04247d0f37c86 No Types Assigned https://github.com/jellyfin/jellyfin/commit/83d2c69516471e2db72d9273c6a04247d0f37c86 Patch
    Changed Reference Type https://github.com/jellyfin/jellyfin/security/advisories/GHSA-rr9h-w522-cvmr No Types Assigned https://github.com/jellyfin/jellyfin/security/advisories/GHSA-rr9h-w522-cvmr Exploit, Vendor Advisory
    Changed Reference Type https://securitylab.github.com/advisories/GHSL-2023-028_jellyfin/ No Types Assigned https://securitylab.github.com/advisories/GHSL-2023-028_jellyfin/ Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* versions up to (excluding) 10.8.13
  • CVE Received by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Description Jellyfin is a system for managing and streaming media. Prior to version 10.8.13, the `/System/MediaEncoder/Path` endpoint executes an arbitrary file using `ProcessStartInfo` via the `ValidateVersion` function. A malicious administrator can setup a network share and supply a UNC path to `/System/MediaEncoder/Path` which points to an executable on the network share, causing Jellyfin server to run the executable in the local context. The endpoint was removed in version 10.8.13.
    Added Reference GitHub, Inc. https://securitylab.github.com/advisories/GHSL-2023-028_jellyfin/ [No types assigned]
    Added Reference GitHub, Inc. https://github.com/jellyfin/jellyfin/security/advisories/GHSA-rr9h-w522-cvmr [No types assigned]
    Added Reference GitHub, Inc. https://github.com/jellyfin/jellyfin/commit/83d2c69516471e2db72d9273c6a04247d0f37c86 [No types assigned]
    Added CWE GitHub, Inc. CWE-77
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-48702 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.27173

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability