Lucene search

K
cveGitHub_MCVE-2023-42439
HistorySep 15, 2023 - 9:15 p.m.

CVE-2023-42439

2023-09-1521:15:11
CWE-918
GitHub_M
web.nvd.nist.gov
79
cve
2023
42439
geonode
ssrf
vulnerability
bypass
whitelisting
patch

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

32.4%

GeoNode is an open source platform that facilitates the creation, sharing, and collaborative use of geospatial data. A SSRF vulnerability exists starting in version 3.2.0, bypassing existing controls on the software. This can allow a user to request internal services for a full read SSRF, returning any data from the internal network. The application is using a whitelist, but the whitelist can be bypassed. The bypass will trick the application that the first host is a whitelisted address, but the browser will use @ or %40 as a credential to the host geoserver on port 8080, this will return the data to that host on the response. Version 4.1.3.post1 is the first available version that contains a patch.

Affected configurations

Nvd
Vulners
Node
geosolutionsgroupgeonodeRange3.2.04.1.3
VendorProductVersionCPE
geosolutionsgroupgeonode*cpe:2.3:a:geosolutionsgroup:geonode:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "GeoNode",
    "product": "geonode",
    "versions": [
      {
        "version": ">= 3.2.0, <= 4.1.2",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

32.4%