Vulnerabilites related to checkpoint - gaia_portal
Vulnerability from fkie_nvd
Published
2023-07-26 11:15
Modified
2024-11-21 07:54
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Local user may lead to privilege escalation using Gaia Portal hostnames page.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | gaia_portal | r80.40 | |
checkpoint | gaia_portal | r81 | |
checkpoint | gaia_portal | r81.10 | |
checkpoint | gaia_portal | r81.20 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:checkpoint:gaia_portal:r80.40:-:*:*:*:*:*:*", matchCriteriaId: "1687CFDC-EB35-4929-BB2D-87DBE9045A0B", vulnerable: true, }, { criteria: "cpe:2.3:a:checkpoint:gaia_portal:r81:-:*:*:*:*:*:*", matchCriteriaId: "6B88D624-8BB6-4E1A-861E-97DAD116156D", vulnerable: true, }, { criteria: "cpe:2.3:a:checkpoint:gaia_portal:r81.10:-:*:*:*:*:*:*", matchCriteriaId: "1DC24950-C92B-450D-BB27-9A254B820E87", vulnerable: true, }, { criteria: "cpe:2.3:a:checkpoint:gaia_portal:r81.20:-:*:*:*:*:*:*", matchCriteriaId: "F06AD4B7-71C0-4B8C-B55C-79F8F06338AB", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Local user may lead to privilege escalation using Gaia Portal hostnames page.", }, ], id: "CVE-2023-28130", lastModified: "2024-11-21T07:54:27.897", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.2, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.2, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.2, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.2, impactScore: 5.9, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2023-07-26T11:15:09.550", references: [ { source: "cve@checkpoint.com", tags: [ "Third Party Advisory", ], url: "http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html", }, { source: "cve@checkpoint.com", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://seclists.org/fulldisclosure/2023/Aug/4", }, { source: "cve@checkpoint.com", tags: [ "Not Applicable", ], url: "http://seclists.org/fulldisclosure/2023/Jul/43", }, { source: "cve@checkpoint.com", tags: [ "Exploit", "Third Party Advisory", ], url: "https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/", }, { source: "cve@checkpoint.com", tags: [ "Vendor Advisory", ], url: "https://support.checkpoint.com/results/sk/sk181311", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://seclists.org/fulldisclosure/2023/Aug/4", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Not Applicable", ], url: "http://seclists.org/fulldisclosure/2023/Jul/43", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Third Party Advisory", ], url: "https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://support.checkpoint.com/results/sk/sk181311", }, ], sourceIdentifier: "cve@checkpoint.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-20", }, ], source: "cve@checkpoint.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-77", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-05-11 17:15
Modified
2024-11-21 06:03
Severity ?
Summary
The Check Point Gaia Portal's GUI Clients allowed authenticated administrators with permission for the GUI Clients settings to inject a command that would run on the Gaia OS.
References
▼ | URL | Tags | |
---|---|---|---|
cve@checkpoint.com | https://supportcontent.checkpoint.com/solutions?id=sk179128 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportcontent.checkpoint.com/solutions?id=sk179128 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | gaia_portal | * | |
checkpoint | gaia_os | - | |
checkpoint | quantum_security_management | - | |
checkpoint | gaia_os | - | |
checkpoint | quantum_security_gateway | - |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:checkpoint:gaia_portal:*:*:*:*:*:*:*:*", matchCriteriaId: "3426C04E-947F-411F-87FA-0BC1316AFE72", versionEndExcluding: "2022-04-13", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:checkpoint:gaia_os:-:*:*:*:*:*:*:*", matchCriteriaId: "51E8827B-8B83-487D-A7EE-26F8A0702F1E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:checkpoint:quantum_security_management:-:*:*:*:*:*:*:*", matchCriteriaId: "08601413-25E2-4977-B67A-C11A9D788EA8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:checkpoint:gaia_os:-:*:*:*:*:*:*:*", matchCriteriaId: "51E8827B-8B83-487D-A7EE-26F8A0702F1E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:checkpoint:quantum_security_gateway:-:*:*:*:*:*:*:*", matchCriteriaId: "9016DDF6-285C-4E64-88D0-29ECCEF048F8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "The Check Point Gaia Portal's GUI Clients allowed authenticated administrators with permission for the GUI Clients settings to inject a command that would run on the Gaia OS.", }, { lang: "es", value: "Los Clientes GUI del Portal Gaia de Check Point permitían a administradores autenticados con permiso para la configuración de los Clientes GUI inyectar un comando que sería ejecutado en el Sistema Operativo Gaia", }, ], id: "CVE-2021-30361", lastModified: "2024-11-21T06:03:56.933", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 3.4, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 0.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-05-11T17:15:08.833", references: [ { source: "cve@checkpoint.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://supportcontent.checkpoint.com/solutions?id=sk179128", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://supportcontent.checkpoint.com/solutions?id=sk179128", }, ], sourceIdentifier: "cve@checkpoint.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-78", }, ], source: "cve@checkpoint.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-78", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
cve-2021-30361
Vulnerability from cvelistv5
Published
2022-05-11 16:42
Modified
2024-08-03 22:32
Severity ?
EPSS score ?
Summary
The Check Point Gaia Portal's GUI Clients allowed authenticated administrators with permission for the GUI Clients settings to inject a command that would run on the Gaia OS.
References
▼ | URL | Tags |
---|---|---|
https://supportcontent.checkpoint.com/solutions?id=sk179128 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Check Point Gaia Portal |
Version: before Jumbo HFAs released 13-Apr-2022 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T22:32:41.127Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://supportcontent.checkpoint.com/solutions?id=sk179128", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Check Point Gaia Portal", vendor: "n/a", versions: [ { status: "affected", version: "before Jumbo HFAs released 13-Apr-2022", }, ], }, ], descriptions: [ { lang: "en", value: "The Check Point Gaia Portal's GUI Clients allowed authenticated administrators with permission for the GUI Clients settings to inject a command that would run on the Gaia OS.", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-78", description: "CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2022-05-11T16:42:52", orgId: "897c38be-0345-43cd-b6cf-fe179e0c4f45", shortName: "checkpoint", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://supportcontent.checkpoint.com/solutions?id=sk179128", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@checkpoint.com", ID: "CVE-2021-30361", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Check Point Gaia Portal", version: { version_data: [ { version_value: "before Jumbo HFAs released 13-Apr-2022", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The Check Point Gaia Portal's GUI Clients allowed authenticated administrators with permission for the GUI Clients settings to inject a command that would run on the Gaia OS.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, ], }, ], }, references: { reference_data: [ { name: "https://supportcontent.checkpoint.com/solutions?id=sk179128", refsource: "MISC", url: "https://supportcontent.checkpoint.com/solutions?id=sk179128", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "897c38be-0345-43cd-b6cf-fe179e0c4f45", assignerShortName: "checkpoint", cveId: "CVE-2021-30361", datePublished: "2022-05-11T16:42:52", dateReserved: "2021-04-07T00:00:00", dateUpdated: "2024-08-03T22:32:41.127Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2023-28130
Vulnerability from cvelistv5
Published
2023-07-26 10:57
Modified
2025-02-13 16:45
Severity ?
EPSS score ?
Summary
Local user may lead to privilege escalation using Gaia Portal hostnames page.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Quantum Appliances, Quantum Security Gateways |
Version: R81.20 before take 14, R81.10 before take 95, R81 before take 82 R80.40 before take 198 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T12:30:24.147Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://support.checkpoint.com/results/sk/sk181311", }, { tags: [ "x_transferred", ], url: "https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/", }, { tags: [ "x_transferred", ], url: "http://seclists.org/fulldisclosure/2023/Jul/43", }, { tags: [ "x_transferred", ], url: "http://seclists.org/fulldisclosure/2023/Aug/4", }, { tags: [ "x_transferred", ], url: "http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html", }, ], title: "CVE Program Container", }, { affected: [ { cpes: [ "cpe:2.3:a:checkpoint:gaia_portal:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "gaia_portal", vendor: "checkpoint", versions: [ { lessThan: "take14", status: "affected", version: "0", versionType: "custom", }, { lessThan: "take82", status: "affected", version: "r81.10", versionType: "custom", }, { lessThan: "take198", status: "affected", version: "r80.40", versionType: "custom", }, ], }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.2, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2023-28130", options: [ { Exploitation: "poc", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-08-23T03:55:42.786958Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-08-23T14:37:14.961Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "Quantum Appliances, Quantum Security Gateways", vendor: "n/a", versions: [ { status: "affected", version: "R81.20 before take 14, R81.10 before take 95, R81 before take 82 R80.40 before take 198", }, ], }, ], descriptions: [ { lang: "en", value: "Local user may lead to privilege escalation using Gaia Portal hostnames page.", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20: Improper Input Validation", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2023-08-02T11:06:16.396Z", orgId: "897c38be-0345-43cd-b6cf-fe179e0c4f45", shortName: "checkpoint", }, references: [ { url: "https://support.checkpoint.com/results/sk/sk181311", }, { url: "https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/", }, { url: "http://seclists.org/fulldisclosure/2023/Jul/43", }, { url: "http://seclists.org/fulldisclosure/2023/Aug/4", }, { url: "http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html", }, ], }, }, cveMetadata: { assignerOrgId: "897c38be-0345-43cd-b6cf-fe179e0c4f45", assignerShortName: "checkpoint", cveId: "CVE-2023-28130", datePublished: "2023-07-26T10:57:02.708Z", dateReserved: "2023-03-10T21:20:19.555Z", dateUpdated: "2025-02-13T16:45:40.198Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }