9.8
CVSSv3

CVE-2023-43208

Published: 26/10/2023 Updated: 31/01/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

NextGen Healthcare Mirth Connect before version 4.4.1 is vulnerable to unauthenticated remote code execution. Note that this vulnerability is caused by the incomplete patch of CVE-2023-37679.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nextgen mirth connect

Exploits

A vulnerability exists within Mirth Connect due to its mishandling of deserialized data This vulnerability can be leveraged by an attacker using a crafted HTTP request to execute OS commands within the context of the target application The original vulnerability was identified by IHTeam and assigned CVE-2023-37679 Later, researchers from Horizon ...
A vulnerability exists within Mirth Connect due to its mishandling of deserialized data This vulnerability can be leveraged by an attacker using a crafted HTTP request to execute OS commands within the context of the target application The original vulnerability was identified by IHTeam and assigned CVE-2023-37679 Later, ...

Metasploit Modules

Mirth Connect Deserialization RCE

A vulnerability exists within Mirth Connect due to its mishandling of deserialized data. This vulnerability can be leveraged by an attacker using a crafted HTTP request to execute OS commands within the context of the target application. The original vulnerability was identified by IHTeam and assigned CVE-2023-37679. Later, researchers from Horizon3.ai determined the patch to be incomplete and published a gadget chain which bypassed the deny list that the original had implemented. This second vulnerability was assigned CVE-2023-43208 and was patched in Mirth Connect version 4.4.1. This module has been tested on versions 4.1.1, 4.3.0 and 4.4.0.

msf > use exploit/multi/http/mirth_connect_cve_2023_43208
msf exploit(mirth_connect_cve_2023_43208) > show targets
    ...targets...
msf exploit(mirth_connect_cve_2023_43208) > set TARGET < target-id >
msf exploit(mirth_connect_cve_2023_43208) > show options
    ...show and set options...
msf exploit(mirth_connect_cve_2023_43208) > exploit

Github Repositories

A vulnerability exists within Mirth Connect due to its mishandling of deserialized data. This vulnerability can be leveraged by an attacker using a crafted HTTP request to execute OS commands within the context of the target application.

NextGen-Mirth-Connect-Exploit A vulnerability exists within Mirth Connect due to its mishandling of deserialized data This vulnerability can be leveraged by an attacker using a crafted HTTP request to execute OS commands within the context of the target application INSTALL clone this repository cd NextGen-Mirth-Connect-Exploit pip3 install -r requirementstxt USAGE # Check