cve-2023-28130
Vulnerability from cvelistv5
Published
2023-07-26 10:57
Modified
2024-08-23 14:37
Severity ?
EPSS score ?
Summary
Local user may lead to privilege escalation using Gaia Portal hostnames page.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Quantum Appliances, Quantum Security Gateways |
Version: R81.20 before take 14, R81.10 before take 95, R81 before take 82 R80.40 before take 198 |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T12:30:24.147Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://support.checkpoint.com/results/sk/sk181311", }, { tags: [ "x_transferred", ], url: "https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/", }, { tags: [ "x_transferred", ], url: "http://seclists.org/fulldisclosure/2023/Jul/43", }, { tags: [ "x_transferred", ], url: "http://seclists.org/fulldisclosure/2023/Aug/4", }, { tags: [ "x_transferred", ], url: "http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html", }, ], title: "CVE Program Container", }, { affected: [ { cpes: [ "cpe:2.3:a:checkpoint:gaia_portal:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "gaia_portal", vendor: "checkpoint", versions: [ { lessThan: "take14", status: "affected", version: "0", versionType: "custom", }, { lessThan: "take82", status: "affected", version: "r81.10", versionType: "custom", }, { lessThan: "take198", status: "affected", version: "r80.40", versionType: "custom", }, ], }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.2, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2023-28130", options: [ { Exploitation: "poc", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-08-23T03:55:42.786958Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-08-23T14:37:14.961Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "Quantum Appliances, Quantum Security Gateways", vendor: "n/a", versions: [ { status: "affected", version: "R81.20 before take 14, R81.10 before take 95, R81 before take 82 R80.40 before take 198", }, ], }, ], descriptions: [ { lang: "en", value: "Local user may lead to privilege escalation using Gaia Portal hostnames page.", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20: Improper Input Validation", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2023-07-30T15:19:58.435Z", orgId: "897c38be-0345-43cd-b6cf-fe179e0c4f45", shortName: "checkpoint", }, references: [ { url: "https://support.checkpoint.com/results/sk/sk181311", }, { url: "https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/", }, { url: "http://seclists.org/fulldisclosure/2023/Jul/43", }, { url: "http://seclists.org/fulldisclosure/2023/Aug/4", }, { url: "http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html", }, ], }, }, cveMetadata: { assignerOrgId: "897c38be-0345-43cd-b6cf-fe179e0c4f45", assignerShortName: "checkpoint", cveId: "CVE-2023-28130", datePublished: "2023-07-26T10:57:02.708Z", dateReserved: "2023-03-10T21:20:19.555Z", dateUpdated: "2024-08-23T14:37:14.961Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:checkpoint:gaia_portal:r80.40:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"1687CFDC-EB35-4929-BB2D-87DBE9045A0B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:checkpoint:gaia_portal:r81:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"6B88D624-8BB6-4E1A-861E-97DAD116156D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:checkpoint:gaia_portal:r81.10:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"1DC24950-C92B-450D-BB27-9A254B820E87\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:checkpoint:gaia_portal:r81.20:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"F06AD4B7-71C0-4B8C-B55C-79F8F06338AB\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Local user may lead to privilege escalation using Gaia Portal hostnames page.\"}]", id: "CVE-2023-28130", lastModified: "2024-11-21T07:54:27.897", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.2, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.2, \"impactScore\": 5.9}, {\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.2, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.2, \"impactScore\": 5.9}]}", published: "2023-07-26T11:15:09.550", references: "[{\"url\": \"http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html\", \"source\": \"cve@checkpoint.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2023/Aug/4\", \"source\": \"cve@checkpoint.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2023/Jul/43\", \"source\": \"cve@checkpoint.com\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/\", \"source\": \"cve@checkpoint.com\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://support.checkpoint.com/results/sk/sk181311\", \"source\": \"cve@checkpoint.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2023/Aug/4\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2023/Jul/43\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://support.checkpoint.com/results/sk/sk181311\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", sourceIdentifier: "cve@checkpoint.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"cve@checkpoint.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-77\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2023-28130\",\"sourceIdentifier\":\"cve@checkpoint.com\",\"published\":\"2023-07-26T11:15:09.550\",\"lastModified\":\"2024-11-21T07:54:27.897\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Local user may lead to privilege escalation using Gaia Portal hostnames page.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"cve@checkpoint.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-77\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:gaia_portal:r80.40:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1687CFDC-EB35-4929-BB2D-87DBE9045A0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:gaia_portal:r81:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B88D624-8BB6-4E1A-861E-97DAD116156D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:gaia_portal:r81.10:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DC24950-C92B-450D-BB27-9A254B820E87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:gaia_portal:r81.20:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F06AD4B7-71C0-4B8C-B55C-79F8F06338AB\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html\",\"source\":\"cve@checkpoint.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2023/Aug/4\",\"source\":\"cve@checkpoint.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2023/Jul/43\",\"source\":\"cve@checkpoint.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/\",\"source\":\"cve@checkpoint.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://support.checkpoint.com/results/sk/sk181311\",\"source\":\"cve@checkpoint.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2023/Aug/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2023/Jul/43\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://support.checkpoint.com/results/sk/sk181311\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://support.checkpoint.com/results/sk/sk181311\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2023/Jul/43\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2023/Aug/4\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T12:30:24.147Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.2, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-28130\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-23T03:55:42.786958Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:checkpoint:gaia_portal:*:*:*:*:*:*:*:*\"], \"vendor\": \"checkpoint\", \"product\": \"gaia_portal\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"take14\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"r81.10\", \"lessThan\": \"take82\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"r80.40\", \"lessThan\": \"take198\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-23T14:36:52.921Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"Quantum Appliances, Quantum Security Gateways\", \"versions\": [{\"status\": \"affected\", \"version\": \"R81.20 before take 14, R81.10 before take 95, R81 before take 82 R80.40 before take 198\"}]}], \"references\": [{\"url\": \"https://support.checkpoint.com/results/sk/sk181311\"}, {\"url\": \"https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-point-gaia-portal/\"}, {\"url\": \"http://seclists.org/fulldisclosure/2023/Jul/43\"}, {\"url\": \"http://seclists.org/fulldisclosure/2023/Aug/4\"}, {\"url\": \"http://packetstormsecurity.com/files/173918/Checkpoint-Gaia-Portal-R81.10-Remote-Command-Execution.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Local user may lead to privilege escalation using Gaia Portal hostnames page.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-20\", \"description\": \"CWE-20: Improper Input Validation\"}]}], \"providerMetadata\": {\"orgId\": \"897c38be-0345-43cd-b6cf-fe179e0c4f45\", \"shortName\": \"checkpoint\", \"dateUpdated\": \"2023-07-30T15:19:58.435Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2023-28130\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-23T14:37:14.961Z\", \"dateReserved\": \"2023-03-10T21:20:19.555Z\", \"assignerOrgId\": \"897c38be-0345-43cd-b6cf-fe179e0c4f45\", \"datePublished\": \"2023-07-26T10:57:02.708Z\", \"assignerShortName\": \"checkpoint\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.