Search for vulnerabilities
Vulnerability details: VCID-ua4c-vbw9-aaaa
Vulnerability ID VCID-ua4c-vbw9-aaaa
Aliases CVE-2023-36542
GHSA-r969-8v3h-23v9
Summary Apache NiFi 0.0.2 through 1.22.0 include Processors and Controller Services that support HTTP URL references for retrieving drivers, which allows an authenticated and authorized user to configure a location that enables custom code execution. The resolution introduces a new Required Permission for referencing remote resources, restricting configuration of these components to privileged users. The permission prevents unprivileged users from configuring Processors and Controller Services annotated with the new Reference Remote Resources restriction. Upgrading to Apache NiFi 1.23.0 is the recommended mitigation.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
epss 0.00660 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00660 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00660 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00660 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00707 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00707 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00707 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00707 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00707 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00707 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00707 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00707 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00707 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00707 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00707 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00823 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.03364 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
epss 0.14234 https://api.first.org/data/v1/epss?cve=CVE-2023-36542
cvssv3.1 8.8 http://seclists.org/fulldisclosure/2023/Jul/43
generic_textual HIGH http://seclists.org/fulldisclosure/2023/Jul/43
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-r969-8v3h-23v9
cvssv3.1 4.6 https://github.com/apache/nifi
generic_textual MODERATE https://github.com/apache/nifi
cvssv3.1 8.8 https://github.com/apache/nifi/commit/532578799c
generic_textual HIGH https://github.com/apache/nifi/commit/532578799c
cvssv3.1 8.8 https://issues.apache.org/jira/browse/NIFI-11744
generic_textual HIGH https://issues.apache.org/jira/browse/NIFI-11744
cvssv3.1 8.8 https://lists.apache.org/thread/swnly3dzhhq9zo3rofc8djq77stkhbof
generic_textual HIGH https://lists.apache.org/thread/swnly3dzhhq9zo3rofc8djq77stkhbof
cvssv3.1 8.8 https://nifi.apache.org/security.html#CVE-2023-36542
generic_textual HIGH https://nifi.apache.org/security.html#CVE-2023-36542
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-36542
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-36542
cvssv3.1 8.8 http://www.openwall.com/lists/oss-security/2023/07/29/1
generic_textual HIGH http://www.openwall.com/lists/oss-security/2023/07/29/1
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2023/Jul/43
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://github.com/apache/nifi
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/apache/nifi/commit/532578799c
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://issues.apache.org/jira/browse/NIFI-11744
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread/swnly3dzhhq9zo3rofc8djq77stkhbof
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nifi.apache.org/security.html#CVE-2023-36542
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-36542
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-36542
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at http://www.openwall.com/lists/oss-security/2023/07/29/1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.79473
EPSS Score 0.00660
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.