CVE-2023-1304

An authenticated attacker can leverage an exposed getattr() method via a Jinja template to smuggle OS commands and perform other actions that are normally expected to be private methods. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rapid7:insightappsec:*:*:*:*:self-managed:*:*:*
cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:managed:*:*:*
cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:saas:*:*:*

History

28 Mar 2023, 16:44

Type Values Removed Values Added
References (MISC) https://docs.divvycloud.com/changelog/23321-release-notes - (MISC) https://docs.divvycloud.com/changelog/23321-release-notes - Release Notes
References (MISC) https://nephosec.com/exploiting-rapid7s-insightcloudsec/ - (MISC) https://nephosec.com/exploiting-rapid7s-insightcloudsec/ - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-94
CPE cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:saas:*:*:*
cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:managed:*:*:*
cpe:2.3:a:rapid7:insightappsec:*:*:*:*:self-managed:*:*:*

21 Mar 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-21 17:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-1304

Mitre link : CVE-2023-1304

CVE.ORG link : CVE-2023-1304


JSON object : View

Products Affected

rapid7

  • insightappsec
  • insightcloudsec
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')