First published: Tue Sep 05 2023(Updated: )
BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) versions 23.2.1 and 23.2.2 contain a command injection vulnerability which can be exploited through a malicious HTTP request. Successful exploitation of this vulnerability can allow an unauthenticated remote attacker to execute underlying operating system commands within the context of the site user. This issue is fixed in version 23.2.3.
Credit: cve@mitre.org 9119a7d8-5eab-497f-8521-727c672e3725
Affected Software | Affected Version | How to fix |
---|---|---|
BeyondTrust Privileged Remote Access | =23.2.1 | |
BeyondTrust Privileged Remote Access | =23.2.2 | |
Beyondtrust Remote Support | =23.2.1 | |
Beyondtrust Remote Support | =23.2.2 | |
=23.2.1 | ||
=23.2.2 | ||
=23.2.1 | ||
=23.2.2 |
Apply vendor patch 23.2.3.
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) versions 23.2.1 and 23.2.2 vulnerability is CVE-2023-4310.
The severity of CVE-2023-4310 is critical with a CVSS score of 9.8.
BeyondTrust Privileged Remote Access (PRA) version 23.2.1 and 23.2.2, and BeyondTrust Remote Support (RS) version 23.2.1 and 23.2.2 are affected by CVE-2023-4310.
CVE-2023-4310 is a command injection vulnerability in BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) versions 23.2.1 and 23.2.2 that can be exploited through a malicious HTTP request, allowing an unauthenticated remote attacker to execute arbitrary code.
Yes, you can find references for CVE-2023-4310 [here](https://beyondtrustcorp.service-now.com/csm?id=kb_article_view&sysparm_article=KB0020207) and [here](https://www.beyondtrust.com/blog/entry/security-update-for-remote-support-and-privileged-remote-access).