Share
## https://sploitus.com/exploit?id=5FD6AF71-3D8B-5463-AED3-604C291CBB34
# CVE-2023-1671 Vulnerability Scanner     ![GitHub last commit](https://img.shields.io/github/last-commit/behnamvanda/CVE-2023-1671)

Sophos Web Appliance older than version 4.3.10.4 pre-auth command injection vulnerability. This vullnerability exist in the warn-proceed handler that allowing the execution of arbitrary code by a remote hacker.


## Usage

```
bash CVE-2023-1671.sh targets.txt
```
Note: Targets should not have http or https.

## Reference

*  [https://www.sophos.com/en-us/security-advisories/sophos-sa-20230404-swa-rce](https://www.sophos.com/en-us/security-advisories/sophos-sa-20230404-swa-rce)
*   [https://vulncheck.com/blog/cve-2023-1671-analysis](https://vulncheck.com/blog/cve-2023-1671-analysis)


## Disclaimer
This software has been created purely for the purposes of academic research and for the development of effective defensive techniques, and is not intended to be used to attack systems except where explicitly authorized. Project maintainers are not responsible or liable for misuse of the software. Use responsibly.