9.8
CRITICAL
CVE-2024-5732
Clash Proxy Port Unauthenticated Remote Code Execution
Description

A vulnerability was found in Clash up to 0.20.1 on Windows. It has been declared as critical. This vulnerability affects unknown code of the component Proxy Port. The manipulation leads to improper authentication. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to change the configuration settings. VDB-267406 is the identifier assigned to this vulnerability.

INFO

Published Date :

June 7, 2024, 10:15 a.m.

Last Modified :

June 11, 2024, 5:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-5732 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Clashforwindows clash
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5732.

URL Resource
https://github.com/GTA12138/vul/blob/main/clash%20for%20windows.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.267406 Permissions Required VDB Entry
https://vuldb.com/?id.267406 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.345469 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5732 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5732 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/GTA12138/vul/blob/main/clash%20for%20windows.md No Types Assigned https://github.com/GTA12138/vul/blob/main/clash%20for%20windows.md Exploit, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.267406 No Types Assigned https://vuldb.com/?ctiid.267406 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?id.267406 No Types Assigned https://vuldb.com/?id.267406 Permissions Required, Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.345469 No Types Assigned https://vuldb.com/?submit.345469 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:clashforwindows:clash:*:*:*:*:*:windows:*:* versions from (including) 0.1.0 up to (including) 0.20.1
  • CVE Modified by [email protected]

    Jun. 07, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Jun. 07, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in Clash up to 0.20.1 on Windows. It has been declared as critical. This vulnerability affects unknown code of the component Proxy Port. The manipulation leads to improper authentication. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to change the configuration settings. VDB-267406 is the identifier assigned to this vulnerability.
    Added Reference VulDB https://vuldb.com/?id.267406 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.267406 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.345469 [No types assigned]
    Added Reference VulDB https://github.com/GTA12138/vul/blob/main/clash%20for%20windows.md [No types assigned]
    Added CWE VulDB CWE-287
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5732 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability