Vulnerabilites related to rapid7 - insightappsec
CVE-2019-5631 (GCVE-0-2019-5631)
Vulnerability from cvelistv5
Published
2019-08-19 14:32
Modified
2024-09-16 21:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-427 - Uncontrolled Search Path Element
Summary
The Rapid7 InsightAppSec broker suffers from a DLL injection vulnerability in the 'prunsrv.exe' component of the product. If exploited, a local user of the system (who must already be authenticated to the operating system) can elevate their privileges with this vulnerability to the privilege level of InsightAppSec (usually, SYSTEM). This issue affects version 2019.06.24 and prior versions of the product.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Rapid7 | InsightAppSec |
Version: 2019.06.24 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:01:51.753Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.rapid7.com/insightappsec/release-notes/archive/2019/07/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "InsightAppSec", "vendor": "Rapid7", "versions": [ { "lessThanOrEqual": "2019.06.24", "status": "affected", "version": "2019.06.24", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "This issue was discovered, and reported to Rapid7, by security researcher Maciej Oszutowski. It is being disclosed in accordance with Rapid7\u0027s vulnerability disclosure policy (https://www.rapid7.com/disclosure/)." } ], "datePublic": "2019-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The Rapid7 InsightAppSec broker suffers from a DLL injection vulnerability in the \u0027prunsrv.exe\u0027 component of the product. If exploited, a local user of the system (who must already be authenticated to the operating system) can elevate their privileges with this vulnerability to the privilege level of InsightAppSec (usually, SYSTEM). This issue affects version 2019.06.24 and prior versions of the product." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427: Uncontrolled Search Path Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-19T14:32:40", "orgId": "9974b330-7714-4307-a722-5648477acda7", "shortName": "rapid7" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.rapid7.com/insightappsec/release-notes/archive/2019/07/" } ], "solutions": [ { "lang": "en", "value": "Users should update Rapid7 InsightAppSec to version 2019.07.08 or later." } ], "source": { "advisory": "R7-2019-26", "discovery": "EXTERNAL" }, "title": "Rapid7 InsightAppSec Local Privilege Escalation", "workarounds": [ { "lang": "en", "value": "If the patching update (2019.07.08 and above) cannot be applied, system administrators of machines running Rapid7 InsightAppSec should not grant local logon privileges to untrusted users." } ], "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "", "ASSIGNER": "cve@rapid7.com", "DATE_PUBLIC": "2019-07-10T21:30:00.000Z", "ID": "CVE-2019-5631", "STATE": "PUBLIC", "TITLE": "Rapid7 InsightAppSec Local Privilege Escalation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "InsightAppSec", "version": { "version_data": [ { "platform": "", "version_affected": "\u003c=", "version_name": "2019.06.24", "version_value": "2019.06.24" } ] } } ] }, "vendor_name": "Rapid7" } ] } }, "configuration": [], "credit": [ { "lang": "eng", "value": "This issue was discovered, and reported to Rapid7, by security researcher Maciej Oszutowski. It is being disclosed in accordance with Rapid7\u0027s vulnerability disclosure policy (https://www.rapid7.com/disclosure/)." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Rapid7 InsightAppSec broker suffers from a DLL injection vulnerability in the \u0027prunsrv.exe\u0027 component of the product. If exploited, a local user of the system (who must already be authenticated to the operating system) can elevate their privileges with this vulnerability to the privilege level of InsightAppSec (usually, SYSTEM). This issue affects version 2019.06.24 and prior versions of the product." } ] }, "exploit": [], "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-427: Uncontrolled Search Path Element" } ] } ] }, "references": { "reference_data": [ { "name": "https://help.rapid7.com/insightappsec/release-notes/archive/2019/07/", "refsource": "CONFIRM", "url": "https://help.rapid7.com/insightappsec/release-notes/archive/2019/07/" } ] }, "solution": [ { "lang": "en", "value": "Users should update Rapid7 InsightAppSec to version 2019.07.08 or later." } ], "source": { "advisory": "R7-2019-26", "defect": [], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "If the patching update (2019.07.08 and above) cannot be applied, system administrators of machines running Rapid7 InsightAppSec should not grant local logon privileges to untrusted users." } ] } } }, "cveMetadata": { "assignerOrgId": "9974b330-7714-4307-a722-5648477acda7", "assignerShortName": "rapid7", "cveId": "CVE-2019-5631", "datePublished": "2019-08-19T14:32:40.201322Z", "dateReserved": "2019-01-07T00:00:00", "dateUpdated": "2024-09-16T21:03:32.967Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-1306 (GCVE-0-2023-1306)
Vulnerability from cvelistv5
Published
2023-03-21 16:53
Modified
2025-02-26 16:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
An authenticated attacker can leverage an exposed resource.db() accessor method to smuggle Python method calls via a Jinja template, which can lead to code execution. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Rapid7 | InsightCloudSec |
Version: 0 ≤ 23.2.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:41:00.061Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "release-notes", "x_transferred" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-1306", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-26T16:39:01.699882Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-26T16:39:23.347Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "InsightCloudSec", "vendor": "Rapid7", "versions": [ { "lessThanOrEqual": "23.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Mike Alfaro of Nephosec" } ], "datePublic": "2023-03-21T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An authenticated attacker can leverage an exposed resource.db() accessor method to smuggle Python method calls via a Jinja template, which can lead to code execution. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.\u003cbr\u003e" } ], "value": "An authenticated attacker can leverage an exposed resource.db() accessor method to smuggle Python method calls via a Jinja template, which can lead to code execution. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-21T16:53:17.567Z", "orgId": "9974b330-7714-4307-a722-5648477acda7", "shortName": "rapid7" }, "references": [ { "tags": [ "release-notes" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "tags": [ "third-party-advisory" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Rapid7 InsightCloudSec resource.db() method access", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9974b330-7714-4307-a722-5648477acda7", "assignerShortName": "rapid7", "cveId": "CVE-2023-1306", "datePublished": "2023-03-21T16:53:17.567Z", "dateReserved": "2023-03-09T22:23:16.140Z", "dateUpdated": "2025-02-26T16:39:23.347Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-1304 (GCVE-0-2023-1304)
Vulnerability from cvelistv5
Published
2023-03-21 16:45
Modified
2025-02-25 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
An authenticated attacker can leverage an exposed getattr() method via a Jinja template to smuggle OS commands and perform other actions that are normally expected to be private methods. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Rapid7 | InsightCloudSec |
Version: 0 ≤ 23.2.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:41:00.275Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "release-notes", "x_transferred" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-1304", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-25T18:54:06.125461Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-25T18:54:46.491Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "InsightCloudSec", "vendor": "Rapid7", "versions": [ { "lessThanOrEqual": "23.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Mike Alfaro of Nephosec" } ], "datePublic": "2023-03-21T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An authenticated attacker can leverage an exposed getattr() method via a Jinja template to smuggle OS commands and perform other actions that are normally expected to be private methods. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.\u003cbr\u003e\u003cbr\u003e" } ], "value": "An authenticated attacker can leverage an exposed getattr() method via a Jinja template to smuggle OS commands and perform other actions that are normally expected to be private methods. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.\n\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-21T16:45:49.560Z", "orgId": "9974b330-7714-4307-a722-5648477acda7", "shortName": "rapid7" }, "references": [ { "tags": [ "release-notes" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "tags": [ "third-party-advisory" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Rapid7 InsightCloudSec getattr() method access", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9974b330-7714-4307-a722-5648477acda7", "assignerShortName": "rapid7", "cveId": "CVE-2023-1304", "datePublished": "2023-03-21T16:45:49.560Z", "dateReserved": "2023-03-09T22:23:14.145Z", "dateUpdated": "2025-02-25T18:54:46.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-1305 (GCVE-0-2023-1305)
Vulnerability from cvelistv5
Published
2023-03-21 16:51
Modified
2025-02-26 16:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-653 - Improper Isolation or Compartmentalization
Summary
An authenticated attacker can leverage an exposed “box” object to read and write arbitrary files from disk, provided those files can be parsed as yaml or JSON. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Rapid7 | InsightCloudSec |
Version: 0 ≤ 23.2.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:40:59.949Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "release-notes", "x_transferred" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-1305", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-26T16:40:25.217567Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-26T16:41:01.279Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "InsightCloudSec", "vendor": "Rapid7", "versions": [ { "lessThanOrEqual": "23.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Mike Alfaro of Nephosec" } ], "datePublic": "2023-03-21T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An authenticated attacker can leverage an exposed \u201cbox\u201d object to read and write arbitrary files from disk, provided those files can be parsed as yaml or JSON. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.\u003cbr\u003e\u003cbr\u003e" } ], "value": "An authenticated attacker can leverage an exposed \u201cbox\u201d object to read and write arbitrary files from disk, provided those files can be parsed as yaml or JSON. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.\n\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-653", "description": "CWE-653: Improper Isolation or Compartmentalization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-21T16:51:43.225Z", "orgId": "9974b330-7714-4307-a722-5648477acda7", "shortName": "rapid7" }, "references": [ { "tags": [ "release-notes" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "tags": [ "third-party-advisory" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Rapid7 InsightCloudSec box object access ", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9974b330-7714-4307-a722-5648477acda7", "assignerShortName": "rapid7", "cveId": "CVE-2023-1305", "datePublished": "2023-03-21T16:51:43.225Z", "dateReserved": "2023-03-09T22:23:15.209Z", "dateUpdated": "2025-02-26T16:41:01.279Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-03-21 17:15
Modified
2025-02-25 19:15
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
An authenticated attacker can leverage an exposed getattr() method via a Jinja template to smuggle OS commands and perform other actions that are normally expected to be private methods. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
References
▶ | URL | Tags | |
---|---|---|---|
cve@rapid7.com | https://docs.divvycloud.com/changelog/23321-release-notes | Release Notes | |
cve@rapid7.com | https://nephosec.com/exploiting-rapid7s-insightcloudsec/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.divvycloud.com/changelog/23321-release-notes | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://nephosec.com/exploiting-rapid7s-insightcloudsec/ | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
rapid7 | insightappsec | * | |
rapid7 | insightcloudsec | * | |
rapid7 | insightcloudsec | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:rapid7:insightappsec:*:*:*:*:self-managed:*:*:*", "matchCriteriaId": "65FCB38E-8FDE-43D4-A62E-BBAD43FFBC97", "versionEndExcluding": "23.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:managed:*:*:*", "matchCriteriaId": "2005649C-D913-4281-9E35-6E342C7E6D21", "versionEndExcluding": "2023.02.01", "vulnerable": true }, { "criteria": "cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:saas:*:*:*", "matchCriteriaId": "D88FD323-9DA9-497D-BC99-F30C66E33096", "versionEndExcluding": "2023.02.01", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An authenticated attacker can leverage an exposed getattr() method via a Jinja template to smuggle OS commands and perform other actions that are normally expected to be private methods. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.\n\n" } ], "id": "CVE-2023-1304", "lastModified": "2025-02-25T19:15:12.393", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-03-21T17:15:11.557", "references": [ { "source": "cve@rapid7.com", "tags": [ "Release Notes" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "source": "cve@rapid7.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" } ], "sourceIdentifier": "cve@rapid7.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "cve@rapid7.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-21 17:15
Modified
2025-02-26 17:15
Severity ?
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Summary
An authenticated attacker can leverage an exposed “box” object to read and write arbitrary files from disk, provided those files can be parsed as yaml or JSON. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
References
▶ | URL | Tags | |
---|---|---|---|
cve@rapid7.com | https://docs.divvycloud.com/changelog/23321-release-notes | Release Notes | |
cve@rapid7.com | https://nephosec.com/exploiting-rapid7s-insightcloudsec/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.divvycloud.com/changelog/23321-release-notes | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://nephosec.com/exploiting-rapid7s-insightcloudsec/ | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
rapid7 | insightappsec | * | |
rapid7 | insightcloudsec | * | |
rapid7 | insightcloudsec | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:rapid7:insightappsec:*:*:*:*:self-managed:*:*:*", "matchCriteriaId": "65FCB38E-8FDE-43D4-A62E-BBAD43FFBC97", "versionEndExcluding": "23.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:managed:*:*:*", "matchCriteriaId": "2005649C-D913-4281-9E35-6E342C7E6D21", "versionEndExcluding": "2023.02.01", "vulnerable": true }, { "criteria": "cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:saas:*:*:*", "matchCriteriaId": "D88FD323-9DA9-497D-BC99-F30C66E33096", "versionEndExcluding": "2023.02.01", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An authenticated attacker can leverage an exposed \u201cbox\u201d object to read and write arbitrary files from disk, provided those files can be parsed as yaml or JSON. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.\n\n" } ], "id": "CVE-2023-1305", "lastModified": "2025-02-26T17:15:15.230", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-03-21T17:15:11.727", "references": [ { "source": "cve@rapid7.com", "tags": [ "Release Notes" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "source": "cve@rapid7.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" } ], "sourceIdentifier": "cve@rapid7.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-653" } ], "source": "cve@rapid7.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-19 15:15
Modified
2024-11-21 04:45
Severity ?
Summary
The Rapid7 InsightAppSec broker suffers from a DLL injection vulnerability in the 'prunsrv.exe' component of the product. If exploited, a local user of the system (who must already be authenticated to the operating system) can elevate their privileges with this vulnerability to the privilege level of InsightAppSec (usually, SYSTEM). This issue affects version 2019.06.24 and prior versions of the product.
References
▶ | URL | Tags | |
---|---|---|---|
cve@rapid7.com | https://help.rapid7.com/insightappsec/release-notes/archive/2019/07/ | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://help.rapid7.com/insightappsec/release-notes/archive/2019/07/ | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
rapid7 | insightappsec | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:rapid7:insightappsec:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AF48E84-0EB2-4CFA-9D6C-DA4773E0ED16", "versionEndIncluding": "2019.06.24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Rapid7 InsightAppSec broker suffers from a DLL injection vulnerability in the \u0027prunsrv.exe\u0027 component of the product. If exploited, a local user of the system (who must already be authenticated to the operating system) can elevate their privileges with this vulnerability to the privilege level of InsightAppSec (usually, SYSTEM). This issue affects version 2019.06.24 and prior versions of the product." }, { "lang": "es", "value": "El broker Rapid7 InsightAppSec, sufre de una vulnerabilidad de inyecci\u00f3n DLL en el componente \u0027prunsrv.exe\u0027 del producto. Si es explotada, un usuario local del sistema (que ya debe estar autenticado en el sistema operativo) puede elevar sus privilegios con esta vulnerabilidad al nivel de privilegios de InsightAppSec (usualmente, SYSTEM). Este problema afecta a la versi\u00f3n 2019.06.24 y a las versiones anteriores del producto." } ], "id": "CVE-2019-5631", "lastModified": "2024-11-21T04:45:16.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "cve@rapid7.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-19T15:15:11.437", "references": [ { "source": "cve@rapid7.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://help.rapid7.com/insightappsec/release-notes/archive/2019/07/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://help.rapid7.com/insightappsec/release-notes/archive/2019/07/" } ], "sourceIdentifier": "cve@rapid7.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "cve@rapid7.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-21 17:15
Modified
2025-02-26 17:15
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
An authenticated attacker can leverage an exposed resource.db() accessor method to smuggle Python method calls via a Jinja template, which can lead to code execution. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
References
▶ | URL | Tags | |
---|---|---|---|
cve@rapid7.com | https://docs.divvycloud.com/changelog/23321-release-notes | Release Notes | |
cve@rapid7.com | https://nephosec.com/exploiting-rapid7s-insightcloudsec/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.divvycloud.com/changelog/23321-release-notes | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://nephosec.com/exploiting-rapid7s-insightcloudsec/ | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
rapid7 | insightappsec | * | |
rapid7 | insightcloudsec | * | |
rapid7 | insightcloudsec | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:rapid7:insightappsec:*:*:*:*:self-managed:*:*:*", "matchCriteriaId": "65FCB38E-8FDE-43D4-A62E-BBAD43FFBC97", "versionEndExcluding": "23.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:managed:*:*:*", "matchCriteriaId": "2005649C-D913-4281-9E35-6E342C7E6D21", "versionEndExcluding": "2023.02.01", "vulnerable": true }, { "criteria": "cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:saas:*:*:*", "matchCriteriaId": "D88FD323-9DA9-497D-BC99-F30C66E33096", "versionEndExcluding": "2023.02.01", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An authenticated attacker can leverage an exposed resource.db() accessor method to smuggle Python method calls via a Jinja template, which can lead to code execution. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.\n" } ], "id": "CVE-2023-1306", "lastModified": "2025-02-26T17:15:15.517", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-03-21T17:15:11.797", "references": [ { "source": "cve@rapid7.com", "tags": [ "Release Notes" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "source": "cve@rapid7.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://docs.divvycloud.com/changelog/23321-release-notes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://nephosec.com/exploiting-rapid7s-insightcloudsec/" } ], "sourceIdentifier": "cve@rapid7.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "cve@rapid7.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }