Vulnerability Details : CVE-2023-32781
Public exploit exists!
A command injection vulnerability was identified in PRTG 23.2.84.1566 and earlier versions in the HL7 sensor where an authenticated user with write permissions could abuse the debug option to write new files that could potentially get executed by the EXE/Script sensor. The severity of this vulnerability is high and received a score of 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Products affected by CVE-2023-32781
- cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-32781
35.81%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2023-32781
-
PRTG CVE-2023-32781 Authenticated RCE
Disclosure Date: 2023-08-09First seen: 2024-01-23exploit/windows/http/prtg_authenticated_rce_cve_2023_32781Authenticated RCE in Paessler PRTG Authors: - Kevin Joensen <kevin@baldur.dk>
CVSS scores for CVE-2023-32781
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
1.2
|
5.9
|
NIST |
CWE ids for CVE-2023-32781
-
The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
References for CVE-2023-32781
-
http://packetstormsecurity.com/files/176677/PRTG-Authenticated-Remote-Code-Execution.html
PRTG Authenticated Remote Code Execution ≈ Packet Storm
-
https://kb.paessler.com/en/topic/91845-multiple-vulnerabilites-fixed-in-paessler-prtg-network-monitor-23-3-86-1520
Multiple Vulnerabilites Fixed in Paessler PRTG Network Monitor 23.3.86.1520 | Paessler Knowledge BaseVendor Advisory
-
https://www.paessler.com/prtg/history/stable
Paessler AG - Version HistoryRelease Notes
Jump to