Inductive Automation Ignition downloadLaunchClientJar Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the target must connect to a malicious server.
The specific flaw exists within the downloadLaunchClientJar function. The issue results from the lack of validating a remote JAR file prior to loading it. An attacker can leverage this vulnerability to execute code in the context of the current user.
. Was ZDI-CAN-19915.
Metrics
Affected Vendors & Products
References
Link | Providers |
---|---|
https://www.zerodayinitiative.com/advisories/ZDI-23-1049/ |
History
Thu, 19 Sep 2024 08:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Inductiveautomation
Inductiveautomation ignition |
|
CPEs | cpe:2.3:a:inductiveautomation:ignition:-:*:*:*:*:*:*:* | |
Vendors & Products |
Inductiveautomation
Inductiveautomation ignition |
|
Metrics |
ssvc
|
Wed, 18 Sep 2024 18:45:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | Inductive Automation Ignition downloadLaunchClientJar Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the target must connect to a malicious server. The specific flaw exists within the downloadLaunchClientJar function. The issue results from the lack of validating a remote JAR file prior to loading it. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-19915. | Inductive Automation Ignition downloadLaunchClientJar Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the target must connect to a malicious server. The specific flaw exists within the downloadLaunchClientJar function. The issue results from the lack of validating a remote JAR file prior to loading it. An attacker can leverage this vulnerability to execute code in the context of the current user. . Was ZDI-CAN-19915. |
MITRE
Status: PUBLISHED
Assigner: zdi
Published: 2024-05-03T02:10:40.714Z
Updated: 2024-09-18T18:29:37.407Z
Reserved: 2023-08-02T21:37:23.124Z
Link: CVE-2023-39474
Vulnrichment
Updated: 2024-08-02T18:10:21.129Z
NVD
Status : Awaiting Analysis
Published: 2024-05-03T03:15:13.403
Modified: 2024-11-21T08:15:29.663
Link: CVE-2023-39474
Redhat
No data.