Lucene search

K
cve[email protected]CVE-2022-31196
HistorySep 02, 2022 - 8:15 p.m.

CVE-2022-31196

2022-09-0220:15:08
CWE-918
web.nvd.nist.gov
23
4
databasir
cve-2022-31196
ssrf
vulnerability
security
database
metadata
nvd

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L

0.001 Low

EPSS

Percentile

45.5%

Databasir is a database metadata management platform. Databasir <= 1.06 has Server-Side Request Forgery (SSRF) vulnerability. The SSRF is triggered by a sending a single HTTP POST request to create a databaseType. By supplying a jdbcDriverFileUrl that returns a non 200 response code, the url is executed, the response is logged (both in terminal and in database) and is included in the response. This would allow an attackers to obtain the real IP address and scan Intranet information. This issue was fixed in version 1.0.7.

Affected configurations

Vulners
NVD
Node
vran-devdatabasirRange<1.0.7
CPENameOperatorVersion
databasir:databasirdatabasirlt1.0.7

CNA Affected

[
  {
    "product": "databasir",
    "vendor": "vran-dev",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.0.7"
      }
    ]
  }
]

Social References

More

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L

0.001 Low

EPSS

Percentile

45.5%

Related for CVE-2022-31196