CVE-2023-41265
Vulnerability from cvelistv5
Published
2023-08-29 00:00
Modified
2024-08-02 18:54
Severity ?
EPSS score ?
Summary
An HTTP Request Tunneling vulnerability found in Qlik Sense Enterprise for Windows for versions May 2023 Patch 3 and earlier, February 2023 Patch 7 and earlier, November 2022 Patch 10 and earlier, and August 2022 Patch 12 and earlier allows a remote attacker to elevate their privilege by tunneling HTTP requests in the raw HTTP request. This allows them to send requests that get executed by the backend server hosting the repository application. This is fixed in August 2023 IR, May 2023 Patch 4, February 2023 Patch 8, November 2022 Patch 11, and August 2022 Patch 13.
References
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2023-12-07
Due date: 2023-12-28
Required action: Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.
Used in ransomware: Known
Notes: https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801; https://nvd.nist.gov/vuln/detail/CVE-2023-41265
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:qlik:qlik_sense:may_2023:-:*:*:enterprise:windows:*:*" ], "defaultStatus": "unknown", "product": "qlik_sense", "vendor": "qlik", "versions": [ { "lessThanOrEqual": "may_2023", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:qlik:qlik_sense:february_2023:patch_7:*:*:enterprise:windows:*:*" ], "defaultStatus": "unknown", "product": "qlik_sense", "vendor": "qlik", "versions": [ { "lessThanOrEqual": "february_2023", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:qlik:qlik_sense:august_2022:patch_12:*:*:enterprise:windows:*:*" ], "defaultStatus": "unknown", "product": "qlik_sense", "vendor": "qlik", "versions": [ { "lessThanOrEqual": "august_2022", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41265", "options": [ { "Exploitation": "Active" }, { "Automatable": "Yes" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T04:01:03.009998Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2023-12-07", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-41265" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:57.007Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:05.059Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://community.qlik.com/t5/Release-Notes/tkb-p/ReleaseNotes" }, { "tags": [ "x_transferred" ], "url": "https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An HTTP Request Tunneling vulnerability found in Qlik Sense Enterprise for Windows for versions May 2023 Patch 3 and earlier, February 2023 Patch 7 and earlier, November 2022 Patch 10 and earlier, and August 2022 Patch 12 and earlier allows a remote attacker to elevate their privilege by tunneling HTTP requests in the raw HTTP request. This allows them to send requests that get executed by the backend server hosting the repository application. This is fixed in August 2023 IR, May 2023 Patch 4, February 2023 Patch 8, November 2022 Patch 11, and August 2022 Patch 13." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AC:L/AV:N/A:N/C:H/I:H/PR:L/S:C/UI:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-29T22:34:49.015293", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://community.qlik.com/t5/Release-Notes/tkb-p/ReleaseNotes" }, { "url": "https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-41265", "datePublished": "2023-08-29T00:00:00", "dateReserved": "2023-08-25T00:00:00", "dateUpdated": "2024-08-02T18:54:05.059Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "cisa_known_exploited": { "cveID": "CVE-2023-41265", "cwes": "[\"CWE-444\"]", "dateAdded": "2023-12-07", "dueDate": "2023-12-28", "knownRansomwareCampaignUse": "Known", "notes": "https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801; https://nvd.nist.gov/vuln/detail/CVE-2023-41265", "product": "Sense", "requiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.", "shortDescription": "Qlik Sense contains an HTTP tunneling vulnerability that allows an attacker to escalate privileges and execute HTTP requests on the backend server hosting the software.", "vendorProject": "Qlik", "vulnerabilityName": "Qlik Sense HTTP Tunneling Vulnerability" }, "fkie_nvd": { "cisaActionDue": "2023-12-28", "cisaExploitAdd": "2023-12-07", "cisaRequiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.", "cisaVulnerabilityName": "Qlik Sense HTTP Tunneling Vulnerability", "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:-:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"41AEA1CA-D344-48DB-92D8-05D0EDC8487D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_1:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"FC12BB7A-366F-4EE2-AABF-19E83B5B9EC7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_10:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"5F601CFC-70D0-450B-AE49-058E6B887E15\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_11:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"17E7F947-3322-46BB-9B89-689F1B792D89\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_12:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"37AF6E89-73F0-49E8-82F4-08084A5EBE2A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_2:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"E4C7CBBB-C6A0-460E-95DC-C1855826C7F8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_3:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"BD491E32-270C-452B-AC1E-FB8F509B916E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_4:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"EDE2809B-4234-443E-9E6A-6B402D258617\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_5:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"155F0D6F-2E4A-40E7-9145-7D130334466B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_6:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"D733F495-E0EF-4F25-8532-2773415EFB8B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_7:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"578092D7-0F52-45C1-B7E2-FC5AF86AB8ED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_8:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"1B3164BA-0BDB-41F9-B51C-4FB0489A125A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_9:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"E0D31C35-50DC-4CDF-AFD4-311EAF5BBBD0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:february_2023:-:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"95BBBA68-269F-4385-9D14-A736F2CD707E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_1:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"E6E1046C-35F4-451A-BFF1-2FC6EB01B547\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_2:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"D9AB037B-EE88-47CD-B387-42651CBAAFF9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_3:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"3D28B87A-B36A-428E-A93B-255CFD62036F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_4:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"9AD961D6-A315-493C-926F-1441E51C1742\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_5:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"1EFEBD77-7968-4649-8E9B-DAB24DC36E64\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_6:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"E6D033E6-C022-4C6B-9EAC-95ABF6CA9BA6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_7:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"761B402F-4E98-46A4-A8E3-87F167CF01D0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:may_2023:-:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"9E7034FB-5E64-47AD-B4A4-8428474C48C4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:may_2023:patch_1:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"29158A06-3DE9-487B-9BC5-B4A690864F4F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:may_2023:patch_2:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"272C2CFE-0D8E-46CE-92B6-2BA8658C951B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:may_2023:patch3:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"039E4C03-89CA-4E77-8D79-39D22E85A299\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:november_2022:-:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"72D56C24-9CEF-486B-8E46-6111D7B1676A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_1:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"338E52B2-AD7D-43F3-B707-E0E5976B269E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_10:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"D216C67A-F124-49F0-90EA-B0C8B663D760\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_2:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"FA68ADC7-9E20-4BD3-9235-6D76D4519512\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_3:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"B41A9B8C-FAD3-46F1-8973-DF1FA408064B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_4:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"EE23F5BD-579C-488D-965A-AE916C32976A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_5:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"E9C90120-93D1-43B0-B541-F07EB8FD44EB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_6:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"450F236B-4673-403C-9E23-736C0ED92F6E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_7:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"D5E431DE-26E2-4DA2-AD0B-1479D0C95B98\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_8:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"0D6F6570-970B-4E49-9D92-65FAFCC71360\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_9:*:*:enterprise:windows:*:*\", \"matchCriteriaId\": \"38116465-3485-44D3-9097-F2C821D8278F\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"An HTTP Request Tunneling vulnerability found in Qlik Sense Enterprise for Windows for versions May 2023 Patch 3 and earlier, February 2023 Patch 7 and earlier, November 2022 Patch 10 and earlier, and August 2022 Patch 12 and earlier allows a remote attacker to elevate their privilege by tunneling HTTP requests in the raw HTTP request. This allows them to send requests that get executed by the backend server hosting the repository application. This is fixed in August 2023 IR, May 2023 Patch 4, February 2023 Patch 8, November 2022 Patch 11, and August 2022 Patch 13.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad de HTTP Request Tunneling detectada en Qlik Sense Enterprise para Windows, para las versiones Mayo 2023 Parche 3 y anteriores, Febrero 2023 Parche 7 y anteriores, Noviembre 2022 Parche 10 y anteriores, y Agosto 2022 Parche 12 y anteriores permite a un atacante remoto escalar privilegios tunelizando peticiones HTTP en la petici\\u00f3n HTTP sin procesar. Esto le permite enviar peticiones que son ejecutadas por el servidor del backend que aloja la aplicaci\\u00f3n de repositorio. Esto se soluciona en la versi\\u00f3n Agosto de 2023 IR, Mayo de 2023 Parche 4, Febrero de 2023 Parche 8, Noviembre de 2022 Parche 11, y Agosto de 2022 Parche 13.\"}]", "id": "CVE-2023-41265", "lastModified": "2024-11-29T14:35:25.510", "metrics": "{\"cvssMetricV31\": [{\"source\": \"cve@mitre.org\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N\", \"baseScore\": 9.6, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 3.1, \"impactScore\": 5.8}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\", \"baseScore\": 9.9, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.1, \"impactScore\": 6.0}]}", "published": "2023-08-29T23:15:09.170", "references": "[{\"url\": \"https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://community.qlik.com/t5/Release-Notes/tkb-p/ReleaseNotes\", \"source\": \"cve@mitre.org\", \"tags\": [\"Release Notes\"]}, {\"url\": \"https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://community.qlik.com/t5/Release-Notes/tkb-p/ReleaseNotes\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Release Notes\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-444\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2023-41265\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-08-29T23:15:09.170\",\"lastModified\":\"2024-11-29T14:35:25.510\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An HTTP Request Tunneling vulnerability found in Qlik Sense Enterprise for Windows for versions May 2023 Patch 3 and earlier, February 2023 Patch 7 and earlier, November 2022 Patch 10 and earlier, and August 2022 Patch 12 and earlier allows a remote attacker to elevate their privilege by tunneling HTTP requests in the raw HTTP request. This allows them to send requests that get executed by the backend server hosting the repository application. This is fixed in August 2023 IR, May 2023 Patch 4, February 2023 Patch 8, November 2022 Patch 11, and August 2022 Patch 13.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de HTTP Request Tunneling detectada en Qlik Sense Enterprise para Windows, para las versiones Mayo 2023 Parche 3 y anteriores, Febrero 2023 Parche 7 y anteriores, Noviembre 2022 Parche 10 y anteriores, y Agosto 2022 Parche 12 y anteriores permite a un atacante remoto escalar privilegios tunelizando peticiones HTTP en la petici\u00f3n HTTP sin procesar. Esto le permite enviar peticiones que son ejecutadas por el servidor del backend que aloja la aplicaci\u00f3n de repositorio. Esto se soluciona en la versi\u00f3n Agosto de 2023 IR, Mayo de 2023 Parche 4, Febrero de 2023 Parche 8, Noviembre de 2022 Parche 11, y Agosto de 2022 Parche 13.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N\",\"baseScore\":9.6,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.1,\"impactScore\":5.8},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":9.9,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.1,\"impactScore\":6.0}]},\"cisaExploitAdd\":\"2023-12-07\",\"cisaActionDue\":\"2023-12-28\",\"cisaRequiredAction\":\"Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Qlik Sense HTTP Tunneling Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-444\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:-:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"41AEA1CA-D344-48DB-92D8-05D0EDC8487D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_1:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"FC12BB7A-366F-4EE2-AABF-19E83B5B9EC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_10:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"5F601CFC-70D0-450B-AE49-058E6B887E15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_11:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"17E7F947-3322-46BB-9B89-689F1B792D89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_12:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"37AF6E89-73F0-49E8-82F4-08084A5EBE2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_2:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"E4C7CBBB-C6A0-460E-95DC-C1855826C7F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_3:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"BD491E32-270C-452B-AC1E-FB8F509B916E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_4:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"EDE2809B-4234-443E-9E6A-6B402D258617\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_5:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"155F0D6F-2E4A-40E7-9145-7D130334466B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_6:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"D733F495-E0EF-4F25-8532-2773415EFB8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_7:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"578092D7-0F52-45C1-B7E2-FC5AF86AB8ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_8:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"1B3164BA-0BDB-41F9-B51C-4FB0489A125A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:august_2022:patch_9:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"E0D31C35-50DC-4CDF-AFD4-311EAF5BBBD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:february_2023:-:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"95BBBA68-269F-4385-9D14-A736F2CD707E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_1:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"E6E1046C-35F4-451A-BFF1-2FC6EB01B547\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_2:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"D9AB037B-EE88-47CD-B387-42651CBAAFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_3:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"3D28B87A-B36A-428E-A93B-255CFD62036F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_4:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"9AD961D6-A315-493C-926F-1441E51C1742\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_5:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"1EFEBD77-7968-4649-8E9B-DAB24DC36E64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_6:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"E6D033E6-C022-4C6B-9EAC-95ABF6CA9BA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_7:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"761B402F-4E98-46A4-A8E3-87F167CF01D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:may_2023:-:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"9E7034FB-5E64-47AD-B4A4-8428474C48C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:may_2023:patch_1:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"29158A06-3DE9-487B-9BC5-B4A690864F4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:may_2023:patch_2:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"272C2CFE-0D8E-46CE-92B6-2BA8658C951B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:may_2023:patch3:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"039E4C03-89CA-4E77-8D79-39D22E85A299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:november_2022:-:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"72D56C24-9CEF-486B-8E46-6111D7B1676A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_1:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"338E52B2-AD7D-43F3-B707-E0E5976B269E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_10:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"D216C67A-F124-49F0-90EA-B0C8B663D760\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_2:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"FA68ADC7-9E20-4BD3-9235-6D76D4519512\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_3:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"B41A9B8C-FAD3-46F1-8973-DF1FA408064B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_4:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"EE23F5BD-579C-488D-965A-AE916C32976A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_5:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"E9C90120-93D1-43B0-B541-F07EB8FD44EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_6:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"450F236B-4673-403C-9E23-736C0ED92F6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_7:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"D5E431DE-26E2-4DA2-AD0B-1479D0C95B98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_8:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"0D6F6570-970B-4E49-9D92-65FAFCC71360\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_9:*:*:enterprise:windows:*:*\",\"matchCriteriaId\":\"38116465-3485-44D3-9097-F2C821D8278F\"}]}]}],\"references\":[{\"url\":\"https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://community.qlik.com/t5/Release-Notes/tkb-p/ReleaseNotes\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://community.qlik.com/t5/Release-Notes/tkb-p/ReleaseNotes\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.