Lucene search

K
githubGitHub Advisory DatabaseGHSA-PXG5-H34R-7Q8P
HistorySep 20, 2023 - 11:04 p.m.

GeoNode vulnerable to SSRF Bypass to return internal host data

2023-09-2023:04:44
CWE-918
GitHub Advisory Database
github.com
25
ssrf
bypass
vulnerable whitelist

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

32.4%

A SSRF vulnerability exists, bypassing existing controls on the software. This can allow a user to request internal services for a full read SSRF, returning any data from the internal network.

the application is using a whitelist, but the whitelist can be bypassed with @ and encoded value of @ (%40) GET /proxy/?url=http://development.demo.geonode.org%40geoserver:8080/geoserver/web
This will trick the application that the first host is a whitelisted address, but the browser will use @ or %40 as a credential to the host geoserver on port 8080, this will return the data to that host on the response.

image

Affected configurations

Vulners
Node
geonodegeonodeRange3.2.0
OR
geonodegeonodeRange4.1.2
VendorProductVersionCPE
geonodegeonode*cpe:2.3:a:geonode:geonode:*:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

32.4%

Related for GHSA-PXG5-H34R-7Q8P