Skip to main content

CVE-2023-28343

Description

OS command injection affects Altenergy Power Control Software C1.2.5 via shell metacharacters in the index.php/management/set_timezone timezone parameter, because of set_timezone in models/management_model.php.

NVD
Severity: CRITICAL
CVE ID: CVE-2023-28343
CVSS Score: 9.8
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2023-28343
gobysec

Altenergy Power System Control Software set_timezone RCE Vulnerability (CVE-2023-28343)

Refrence: GitHub

superzerosec

CVE-2023-28343 POC exploit

Refrence: GitHub

hba343434

CVE-2023-28343

Refrence: GitHub