CVE-2023-4310

BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) versions 23.2.1 and 23.2.2 contain a command injection vulnerability which can be exploited through a malicious HTTP request. Successful exploitation of this vulnerability can allow an unauthenticated remote attacker to execute underlying operating system commands within the context of the site user. This issue is fixed in version 23.2.3.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:beyondtrust:privileged_remote_access:23.2.1:*:*:*:*:*:*:*
cpe:2.3:a:beyondtrust:privileged_remote_access:23.2.2:*:*:*:*:*:*:*
cpe:2.3:a:beyondtrust:remote_support:23.2.1:*:*:*:*:*:*:*
cpe:2.3:a:beyondtrust:remote_support:23.2.2:*:*:*:*:*:*:*

History

07 Nov 2023, 04:22

Type Values Removed Values Added
References (MISC) https://www.beyondtrust.com/blog/entry/security-update-for-remote-support-and-privileged-remote-access - Vendor Advisory () https://www.beyondtrust.com/blog/entry/security-update-for-remote-support-and-privileged-remote-access -
References (MISC) https://beyondtrustcorp.service-now.com/csm?id=kb_article_view&sysparm_article=KB0020207 - Permissions Required () https://beyondtrustcorp.service-now.com/csm?id=kb_article_view&sysparm_article=KB0020207 -

11 Sep 2023, 19:01

Type Values Removed Values Added
CPE cpe:2.3:a:beyondtrust:remote_support:23.2.2:*:*:*:*:*:*:*
cpe:2.3:a:beyondtrust:remote_support:23.2.1:*:*:*:*:*:*:*
cpe:2.3:a:beyondtrust:privileged_remote_access:23.2.2:*:*:*:*:*:*:*
cpe:2.3:a:beyondtrust:privileged_remote_access:23.2.1:*:*:*:*:*:*:*
First Time Beyondtrust
Beyondtrust privileged Remote Access
Beyondtrust remote Support
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://www.beyondtrust.com/blog/entry/security-update-for-remote-support-and-privileged-remote-access - (MISC) https://www.beyondtrust.com/blog/entry/security-update-for-remote-support-and-privileged-remote-access - Vendor Advisory
References (MISC) https://beyondtrustcorp.service-now.com/csm?id=kb_article_view&sysparm_article=KB0020207 - (MISC) https://beyondtrustcorp.service-now.com/csm?id=kb_article_view&sysparm_article=KB0020207 - Permissions Required
CWE CWE-77

05 Sep 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-05 21:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4310

Mitre link : CVE-2023-4310

CVE.ORG link : CVE-2023-4310


JSON object : View

Products Affected

beyondtrust

  • remote_support
  • privileged_remote_access
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')