Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-42439
HistorySep 15, 2023 - 8:22 p.m.

CVE-2023-42439 GeoNode SSRF Bypass to return internal host data

2023-09-1520:22:19
CWE-918
GitHub_M
www.cve.org
3
geonode
ssrf
bypass
whitelist
geoserver
patch
version 4.1.3.post1

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

32.4%

GeoNode is an open source platform that facilitates the creation, sharing, and collaborative use of geospatial data. A SSRF vulnerability exists starting in version 3.2.0, bypassing existing controls on the software. This can allow a user to request internal services for a full read SSRF, returning any data from the internal network. The application is using a whitelist, but the whitelist can be bypassed. The bypass will trick the application that the first host is a whitelisted address, but the browser will use @ or %40 as a credential to the host geoserver on port 8080, this will return the data to that host on the response. Version 4.1.3.post1 is the first available version that contains a patch.

CNA Affected

[
  {
    "vendor": "GeoNode",
    "product": "geonode",
    "versions": [
      {
        "version": ">= 3.2.0, <= 4.1.2",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

32.4%

Related for CVELIST:CVE-2023-42439