cve-2023-21553
Vulnerability from cvelistv5
Published
2023-02-14 20:09
Modified
2024-08-02 09:44
Summary
Azure DevOps Server Remote Code Execution Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-21553",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-29T15:36:19.441101Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:19:43.653Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:44:01.099Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Azure DevOps Server Remote Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21553"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:o:microsoft:azure_devops_server:2020:-:*:*:*:*:*:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": "Azure DevOps Server 2020.1.2",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "20230131.3",
              "status": "affected",
              "version": "2020.1.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-02-14T08:00:00+00:00",
      "descriptions": [
        {
          "lang": "en-US",
          "value": "Azure DevOps Server Remote Code Execution Vulnerability"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en-US",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en-US",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-29T02:04:58.546Z",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "name": "Azure DevOps Server Remote Code Execution Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21553"
        }
      ],
      "title": "Azure DevOps Server Remote Code Execution Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2023-21553",
    "datePublished": "2023-02-14T20:09:18.909Z",
    "dateReserved": "2022-12-01T14:00:11.201Z",
    "dateUpdated": "2024-08-02T09:44:01.099Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-21553\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2023-02-14T21:15:10.327\",\"lastModified\":\"2024-05-29T02:15:14.777\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Azure DevOps Server Remote Code Execution Vulnerability\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:azure_devops_server:2020.1.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8F7E9F3-B3DC-4161-AA99-DF4E17599868\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:azure_devops_server:2020.1.2:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD8ACF10-EE0E-494D-B069-CE404CD23DBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:azure_devops_server:2020.1.2:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BCF0DB4-C5B2-4D0D-AF17-CB404F2DD596\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:azure_devops_server:2020.1.2:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE32F7D5-32A5-40C6-A2E1-9BCEA4A6D8D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:azure_devops_server:2020.1.2:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"11D14A82-237F-43E1-A273-314BE6255828\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21553\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...