// For flags

CVE-2023-4662

RCE in Saphira Connect

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Execution with Unnecessary Privileges vulnerability in Saphira Saphira Connect allows Remote Code Inclusion.This issue affects Saphira Connect: before 9.

Vulnerabilidad de Ejecución con Privilegios Innecesarios en Saphira Saphira Connect permite la Inclusión de Código Remota. Este problema afecta a Saphira Connect: antes de la versión 9.

*Credits: Efe OZEL, Omer YILMAZ, Fordefence
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-08-31 CVE Reserved
  • 2023-09-15 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-15 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-250: Execution with Unnecessary Privileges
  • CWE-269: Improper Privilege Management
CAPEC
  • CAPEC-253: Remote Code Inclusion
References (1)
URL Tag Source
https://www.usom.gov.tr/bildirim/tr-23-0535 Government Resource
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Saphira
Search vendor "Saphira"
Connect
Search vendor "Saphira" for product "Connect"
< 9.0
Search vendor "Saphira" for product "Connect" and version " < 9.0"
-
Affected