NA

CVE-2023-42793

Published: 19/09/2023 Updated: 03/10/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

In JetBrains TeamCity prior to 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jetbrains teamcity

Vendor Advisories

Check Point Reference: CPAI-2023-0921 Date Published: 11 Dec 2023 Severity: Critical ...
Properties Threat Severity Medium ...

Exploits

JetBrains TeamCity version 2023053 suffers from a remote code execution vulnerability ...
This Metasploit module exploits an authentication bypass vulnerability to achieve unauthenticated remote code execution against a vulnerable JetBrains TeamCity server All versions of TeamCity prior to version 2023054 are vulnerable to this issue The vulnerability was originally discovered by SonarSource ...

Github Repositories

presentation report 2023 Nuclei githubcom/projectdiscovery/nuclei Nuclei templates PD githubcom/projectdiscovery/nuclei-templates Cent githubcom/xm1k3/cent​ Guide to Finding Bugs With Nuclei blogprojectdiscoveryio/ultimate-nuclei-guide/ Run Nuclei & other ProjectDiscovery tools in Docker blogprojectdiscoveryio/how-to-run-

CVE-2023-42793 Exploit Script Overview This script is designed to automate the exploitation process for the CVE-2023-42793 vulnerability It targets a specific service (presumably affected by this vulnerability) and attempts to delete a user token, create a new user token, and then create a new user with administrative privileges Requirements Python 3 Libraries: requests, ran

JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit

TeamCity CVE-2023-42793 Exploit This Python script exploits a security vulnerability (CVE-2023-42793) in JetBrains TeamCity, allowing an attacker to create a new user with administrative privileges Usage The script takes either a single TeamCity instance URL or a list of URLs as input The provided URL(s) should point to the TeamCity server(s) that are vulnerable to CVE-2023-

presentation report 2023 Nuclei githubcom/projectdiscovery/nuclei Nuclei templates PD githubcom/projectdiscovery/nuclei-templates Cent githubcom/xm1k3/cent​ Guide to Finding Bugs With Nuclei blogprojectdiscoveryio/ultimate-nuclei-guide/ Run Nuclei & other ProjectDiscovery tools in Docker blogprojectdiscoveryio/how-to-run-

PoC of CVE-2023-42793

CVE-2023-42793 For educational purposes only PoC for CVE-2023-42793 Usage CVE-2023-42793_adminsh: chmod +x CVE-2023-42793_adminsh /CVE-2023-42793_adminsh {ip/domain_name} {port} Proof of working: Usage CVE-2023-42793_rcesh: chmod +x CVE-2023-42793_rcesh /CVE-2023-42793_rcesh {ip/domain_name} {port} {command}

Runner githubcom/H454NSec/CVE-2023-42793 nitrocorg/en/posts/cve-2024-21626-illustrated/#exploit-via-setting-working-directory-to-procselffdfd docsportainerio/user/docker/volumes/add

TeamCity post-exploitation enumeration tool

TeamCity Post-Exploitation This tool makes enumerating a box running TeamCity Server after successful exploitation easier It is meant to be ran locally on a target machine for example after a successful exploitation of CVE-2023-42793 Usage $ git clone githubcom/brun0ne/teamcity-enum $ cd teamcity-enum $ bash teamcity-enumsh Fea

JetBrains TeamCity Unauthenticated Remote Code Execution - Python3 Implementation

CVE-2023-42793-POC JetBrains TeamCity Unauthenticated Remote Code Execution - Python3 Implementation

JetBrains TeamCity Unauthenticated Remote Code Execution - Python3 Implementation

CVE-2023-42793 JetBrains TeamCity before 2023054 is vulnerable to authentication bypass leading to RCE Usage To get a reverse shell python3 exploitpy <target_url> <listener_ip> <listener_port> References blogjetbrainscom/teamcity/2023/09/cve-2023-42793-vulnerability-post-mortem/ http:/

JetBrains TeamCity 2023.05.3 - Remote Code Execution (RCE)

CVE-2023-42793 JetBrains TeamCity 2023053 - Remote Code Execution (RCE)

Just for fun

CVE-2023-42793 Just for fun

Recent Articles

Russia joins North Korea in sending state-sponsored cyber troops to pick on TeamCity users
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources National security and infosec authorities band together to help victims sniff out stealthy Russian baddies hiding in networks

Updated The offensive cyber unit linked to Russia's Foreign Intelligence Service (SVR) is exploiting the critical vulnerability affecting the JetBrains TeamCity CI/CD server at scale, and has been since September, authorities warn. The news came in an advisory issued by the US' Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), the Polish Military Counterintelligence Service (SKW), CERT Polska (CERT.PL), and the UK's Na...

JetBrains urges swift patching of latest critical TeamCity flaw
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Cloud version is safe, but no assurances offered about possible on-prem exploits

JetBrains is encouraging all users of TeamCity (on-prem) to upgrade to the latest version following the disclosure of a critical vulnerability in the CI/CD tool. Tracked as CVE-2024-23917, the vulnerability has been assigned a provisional 9.8 CVSS score and allows unauthenticated remote attackers to take over vulnerable servers with admin privileges. "All versions from 2017.1 through 2023.11.2 are affected by this issue," Daniel Gallo, solutions engineer at JetBrains, said in an advisory. "The i...