shamo0 / CVE-2023-38646-PoC

Metabase Pre-auth RCE

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2023-38646 - Metabase Pre-auth RCE

Untitled presentation

Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2.

PoC Steps

  1. Navigate to http://vulnerablehost.com/api/session/properties

  2. Identify "setup-token" ddddd

  3. Get a collaborator url (Tested with BurpSuite)

  4. Run the PoC Script with:

  • -u - Target URL
  • -t - Setup token
  • -c - Collaborator url
  • python3 CVE-2023-38646.py -u <target> -t <setup-token> -c <collaborator-url>
  1. Check your collaborator for any callbacks

References

About

Metabase Pre-auth RCE

License:GNU General Public License v3.0


Languages

Language:Python 100.0%