CVE-2023-39474

Inductive Automation Ignition downloadLaunchClientJar Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the target must connect to a malicious server. The specific flaw exists within the downloadLaunchClientJar function. The issue results from the lack of validating a remote JAR file prior to loading it. An attacker can leverage this vulnerability to execute code in the context of the current user. . Was ZDI-CAN-19915.
Configurations

No configuration.

History

18 Sep 2024, 19:15

Type Values Removed Values Added
Summary
  • (es) Descarga de Ignición de automatización inductivaLaunchClientJar Vulnerabilidad de ejecución remota de código. Esta vulnerabilidad permite a atacantes remotos ejecutar código arbitrario en las instalaciones afectadas de Inductive Automation Ignition. Se requiere la interacción del usuario para aprovechar esta vulnerabilidad, ya que el objetivo debe conectarse a un servidor malicioso. La falla específica existe dentro de la función downloadLaunchClientJar. El problema se debe a la falta de validación de un archivo JAR remoto antes de cargarlo. Un atacante puede aprovechar esta vulnerabilidad para ejecutar código en el contexto del usuario actual. Fue ZDI-CAN-19915.
Summary (en) Inductive Automation Ignition downloadLaunchClientJar Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the target must connect to a malicious server. The specific flaw exists within the downloadLaunchClientJar function. The issue results from the lack of validating a remote JAR file prior to loading it. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-19915. (en) Inductive Automation Ignition downloadLaunchClientJar Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the target must connect to a malicious server. The specific flaw exists within the downloadLaunchClientJar function. The issue results from the lack of validating a remote JAR file prior to loading it. An attacker can leverage this vulnerability to execute code in the context of the current user. . Was ZDI-CAN-19915.

03 May 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-03 03:15

Updated : 2024-09-18 19:15


NVD link : CVE-2023-39474

Mitre link : CVE-2023-39474

CVE.ORG link : CVE-2023-39474


JSON object : View

Products Affected

No product.

CWE
CWE-494

Download of Code Without Integrity Check