CVE-2023-50094

reNgine before 2.1.2 allows OS Command Injection if an adversary has a valid session ID. The attack places shell metacharacters in an api/tools/waf_detector/?url= string. The commands are executed as root via subprocess.check_output.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yogeshojha:rengine:*:*:*:*:*:*:*:*

History

14 Aug 2024, 17:15

Type Values Removed Values Added
Summary (en) reNgine through 2.0.2 allows OS Command Injection if an adversary has a valid session ID. The attack places shell metacharacters in an api/tools/waf_detector/?url= string. The commands are executed as root via subprocess.check_output. (en) reNgine before 2.1.2 allows OS Command Injection if an adversary has a valid session ID. The attack places shell metacharacters in an api/tools/waf_detector/?url= string. The commands are executed as root via subprocess.check_output.
References
  • () https://github.com/yogeshojha/rengine/blob/53d9f505f04861a5040195ea71f20907ff90577a/web/api/views.py#L268-L275 -
  • () https://github.com/yogeshojha/rengine/commit/3d5f1724dd12cf9861443742e7d7c02ff8c75a6f -
  • () https://github.com/yogeshojha/rengine/commit/edd3c85ee16f93804ad38dac5602549d2d30a93e -
  • () https://github.com/yogeshojha/rengine/security/advisories/GHSA-fx7f-f735-vgh4 -

09 Jan 2024, 20:48

Type Values Removed Values Added
CWE CWE-78
CPE cpe:2.3:a:yogeshojha:rengine:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Yogeshojha rengine
Yogeshojha
References () https://github.com/yogeshojha/rengine/blob/5e120bd5f9dfbd1da82a193e8c9702e483d38d22/web/api/views.py#L195 - () https://github.com/yogeshojha/rengine/blob/5e120bd5f9dfbd1da82a193e8c9702e483d38d22/web/api/views.py#L195 - Product
References () https://github.com/yogeshojha/rengine/security - () https://github.com/yogeshojha/rengine/security - Product
References () https://github.com/yogeshojha/rengine/releases - () https://github.com/yogeshojha/rengine/releases - Release Notes
References () https://www.mattz.io/posts/cve-2023-50094/ - () https://www.mattz.io/posts/cve-2023-50094/ - Exploit, Third Party Advisory

01 Jan 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-01 18:15

Updated : 2024-08-14 17:15


NVD link : CVE-2023-50094

Mitre link : CVE-2023-50094

CVE.ORG link : CVE-2023-50094


JSON object : View

Products Affected

yogeshojha

  • rengine
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')