sophos web-appliance CVE-2023-1671 is a vulnerability in Sophos Web Appliance
Published on April 4, 2023

A pre-auth command injection vulnerability in the warn-proceed handler of Sophos Web Appliance older than version 4.3.10.4 allows execution of arbitrary code.

Vendor Advisory NVD

Known Exploited Vulnerability

This Sophos Web Appliance Command Injection Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Sophos Web Appliance contains a command injection vulnerability in the warn-proceed handler that allows for remote code execution.

The following remediation steps are recommended / required by December 7, 2023: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-1671 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Command Injection Vulnerability?

The software constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.

CVE-2023-1671 has been classified to as a Command Injection vulnerability or weakness.


Products Associated with CVE-2023-1671

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-1671 are published in these products:

 

What versions of Web Appliance are vulnerable to CVE-2023-1671?