sysaid sysaid-on-premises CVE-2023-47246 is a vulnerability in Sysaid On Premises
Published on November 10, 2023

In SysAid On-Premise before 23.3.36, a path traversal vulnerability leads to code execution after an attacker writes a file to the Tomcat webroot, as exploited in the wild in November 2023.

Vendor Advisory NVD

Known Exploited Vulnerability

This SysAid Server Path Traversal Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. SysAid Server (on-premises version) contains a path traversal vulnerability that leads to code execution.

The following remediation steps are recommended / required by December 4, 2023: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-47246 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Directory traversal Vulnerability?

The software uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.

CVE-2023-47246 has been classified to as a Directory traversal vulnerability or weakness.


Products Associated with CVE-2023-47246

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-47246 are published in these products:

 

What versions of Sysaid On Premises are vulnerable to CVE-2023-47246?