9.8
CVSSv3

CVE-2023-46747

Published: 26/10/2023 Updated: 01/02/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Undisclosed requests may bypass configuration utility authentication, allowing an attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip access policy manager

f5 big-ip advanced firewall manager

f5 big-ip advanced web application firewall

f5 big-ip carrier-grade nat

f5 big-ip ddos hybrid defender

f5 big-ip ssl orchestrator

f5 big-ip domain name system

f5 big-ip local traffic manager

f5 big-ip policy enforcement manager

f5 big-ip automation toolchain

f5 big-ip container ingress services

f5 big-ip application security manager

f5 big-ip analytics

f5 big-ip application acceleration manager

f5 big-ip application visibility and reporting

f5 big-ip fraud protection services

f5 big-ip global traffic manager

f5 big-ip link controller

f5 big-ip webaccelerator

f5 big-ip websafe

Vendor Advisories

Check Point Reference: CPAI-2023-0973 Date Published: 1 Nov 2023 Severity: Critical ...

Exploits

This Metasploit module exploits a flaw in F5's BIG-IP Traffic Management User Interface (TMU) that enables an external, unauthenticated attacker to create an administrative user Once the user is created, the module uses the new account to execute a command payload Both the exploit and check methods automatically delete any temporary accounts that ...

Github Repositories

猫蛋儿安全团队编写的poc能报就能打。企业微信、海康、Metabase、Openfire、泛微OA......

MDPOCS 猫蛋儿安全团队编写的poc,能报就能打。 漏洞列表: Metabase 远程命令执行漏洞 海康威视 ResourceOperations任意文件上传 Openfire权限绕过漏洞 泛微E-Mobile 60-65 前台RCE 金和 OA C6 GetSqlDataaspx SQL 注入漏洞导致RCE 企业微信API信息泄漏漏洞 蓝凌OA treexmltmpl 远程命令执行漏洞 蓝凌OA Customjsp任

This repository contains links to awesome security articles.

Awesome Security Articles A curated list of awesome articles, papers, presentations, practices and blog posts from security independent researchers, students, vendors etc There are plenty of resources available on the internet from conferences, universities, vendors etc and those listed below are the ones I have read (probably recently), enjoyed and of course, remembered! Dis

CVE-2023-46747-POC metasploit module for F5 BIG-IP unauthenticated remote code execution use with caution supports meterpreter session, exec this comes with the analyze of the vulnerability which is very interesting as per requests I recieved, I put this online but limited copies I uploading golang script too which can trigger the vulnerability but will not print out the

An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22527 leads to RCE

CVE-2023-22527 An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22527 leads to RCE which tested and proven POC in vulnerable instance of confluence data center and servers By this an attacker can execute arbitary code on vulnerable instance Installation: git clone githubcom/sanjai-AK47/CVE-2023-22527git cd CVE-2023-22527 pip insta

An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22518 Improper Authorization

CVE-2023-22518 An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22518 Improper Authorization Vulnerability Installation: git clone githubcom/sanjai-AK47/CVE-2023-22518 cd CVE-2023-22518 python3 exploitpy Usage: python3 exploitpy -h

An Exploitation script developed to exploit the CVE-2023-46747 which Pre Auth Remote Code Execution of f5-BIG Ip producs

CVE-2023-46747 An Exploitation script developed to exploit the CVE-2023-46747 which Pre Auth Remote Code Execution of f5-BIG Ip producs This is an script indented forto exploit the Remote code Execution on Vulnerable f5-BIG Ip products Installation: git clone githubcom/sanjai-AK47/CVE-2023-46747git cd CVE-2023-46747 pip install -r requirementstxt python3 exploitpy

Ansible Playbook to Mitigate CVE-2023-46747 K000137353: BIG-IP Configuration utility unauthenticated remote code execution vulnerability CVE-2023-46747 Here is the link myf5com/manage/s/article/K000137353 How to use it Git clone my repo githubcom/maniak-academy/Mitigate-CVE-2023-46747git Update the hostsini if you bigip information execute the playbook a

exploit for f5-big-ip RCE cve-2023-46747

Vulnerability Details fofa:title="BIG-IP®- Redirect"; shodan: title:"BIG-IP®- Redirect" Affected versions: myf5com/manage/s/article/K000137353 Vulnerability Recurrence At this time, the user here is only admin: Execute the script: git clone githubcom/W01fh4cker/CVE-2023-46747-RCEgit cd CVE-2023-46747-RCE

exploit for f5-big-ip RCE cve-2023-46747

Vulnerability Details fofa:title="BIG-IP®- Redirect"; shodan: title:"BIG-IP®- Redirect" Affected versions: myf5com/manage/s/article/K000137353 Vulnerability Recurrence At this time, the user here is only admin: Execute the script: git clone githubcom/W01fh4cker/CVE-2023-46747-RCEgit cd CVE-2023-46747-RCE

Python script to test if a F5 BIG-IP is vulnerable for CVE-2023-46747 When vulnerable a user account with administrator rights is added To mitigate this vulnerability, see: myf5com/manage/s/article/K000137353

F5 BIG-IP unauthenticated remote code execution (RCE) and authentication bypass vulnerability!

CVE-2023-46747-POC F5 BIG-IP unauthenticated remote code execution (RCE) and authentication bypass vulnerability! CVE-2023-46747 BIG-IP Configuration utility unauthenticated remote code execution vulnerability Just run this and enjoy: curl -sk -u 'ali:ali' -H 'Content-Type: application/json' -X POST \ -d '{"command": "run", "uti

CVE-2023-46747 (F5 BIG-IP) RCE

CVE-2023-46747-Mass-RCE CVE-2023-46747 Exploitation tool written in Python 3 compatible with lists of URL/IPs This download includes a list of over 35,000 (latest) potentially vulnerable hosts according to shodanio and personal scans This tool is NOT free to prevent abuse As of now patches are being applied but the majority of systems aren't patched We put up 4 limite

Recent Articles

Critical vulnerability in F5 BIG-IP under active exploitation
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Full extent of attacks unknown but telecoms thought to be especially exposed

Vulnerabilities in F5's BIG-IP suite are already being exploited after proof of concept (PoC) code began circulating online. The cybersecurity biz confirmed in an update to its advisory for CVE-2023-46747 that it has evidence of active exploitation in the wild, less than five days after the initial limited-detail research was published by Praetorian. This critical Apache JServ Protocol (AJP) smuggling vulnerability was what attracted much of the attention to F5's BIG-IP configuration utility las...

Chinese snoops use F5, ConnectWise bugs to sell access into top US, UK networks
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Crew may well be working under contract for Beijing

Chinese spies exploited a couple of critical-severity bugs in F5 and ConnectWise equipment earlier this year to sell access to compromised US defense organizations, UK government agencies, and hundreds of other entities, according to Mandiant. The Google-owned threat hunters said they assess, "with moderate confidence," that a crew they track as UNC5174 was behind the exploitation of CVE-2023-46747, a 9.8-out-of-10-CVSS-rated remote code execution bug in the F5 BIG-IP Traffic Management User Int...

F5 hurriedly squashes BIG-IP remote code execution bug
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Fixes came earlier than scheduled as vulnerability became known to outsiders

F5 has issued a fix for a remote code execution (RCE) bug in its BIG-IP suite carrying a near-maximum severity score. Researchers at Praetorian first discovered the authentication bypass flaw in BIG-IP's configuration utility and published their findings this week of what is the third major RCE bug to impact BIG-IP since 2020. Tracked as CVE-2023-46747, the vulnerability was assigned an initial severity score of 9.8 out of a possible 10 on the CVSS scale and if exploited could lead to total syst...