CVE-2023-23596

jc21 NGINX Proxy Manager through 2.9.19 allows OS command injection. When creating an access list, the backend builds an htpasswd file with crafted username and/or password input that is concatenated without any validation, and is directly passed to the exec command, potentially allowing an authenticated attacker to execute arbitrary commands on the system. NOTE: this is not part of any NGINX software shipped by F5.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jc21:nginx_proxy_manager:*:*:*:*:*:*:*:*

History

30 Jan 2023, 18:40

Type Values Removed Values Added
CWE CWE-78
First Time Jc21
Jc21 nginx Proxy Manager
CPE cpe:2.3:a:jc21:nginx_proxy_manager:*:*:*:*:*:*:*:*
References (MISC) https://github.com/NginxProxyManager/nginx-proxy-manager/blob/4f10d129c20cc82494b95cc94b97f859dbd4b54d/backend/internal/access-list.js#L510 - (MISC) https://github.com/NginxProxyManager/nginx-proxy-manager/blob/4f10d129c20cc82494b95cc94b97f859dbd4b54d/backend/internal/access-list.js#L510 - Exploit, Third Party Advisory
References (MISC) https://advisory.dw1.io/57 - (MISC) https://advisory.dw1.io/57 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

20 Jan 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-20 08:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-23596

Mitre link : CVE-2023-23596

CVE.ORG link : CVE-2023-23596


JSON object : View

Products Affected

jc21

  • nginx_proxy_manager
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')