Lucene search

K
githubGitHub Advisory DatabaseGHSA-84PR-M4JR-85G5
HistoryApr 19, 2024 - 9:31 p.m.

flask-cors vulnerable to log injection when the log level is set to debug

2024-04-1921:31:08
CWE-117
GitHub Advisory Database
github.com
19
flask-cors
log injection
debug level
attacker
get request
crlf sequence
log file
output neutralization
vulnerability
security

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0

Percentile

9.0%

corydolphin/flask-cors is vulnerable to log injection when the log level is set to debug. An attacker can inject fake log entries into the log file by sending a specially crafted GET request containing a CRLF sequence in the request path. This vulnerability allows attackers to corrupt log files, potentially covering tracks of other attacks, confusing log post-processing tools, and forging log entries. The issue is due to improper output neutralization for logs.

Affected configurations

Vulners
Node
flask-cors_projectflask-corsRange4.0.0
VendorProductVersionCPE
flask-cors_projectflask-cors*cpe:2.3:a:flask-cors_project:flask-cors:*:*:*:*:*:*:*:*

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0

Percentile

9.0%