Lucene search

K
nvd[email protected]NVD:CVE-2023-28155
HistoryMar 16, 2023 - 3:15 p.m.

CVE-2023-28155

2023-03-1615:15:11
CWE-918
web.nvd.nist.gov
5
node.js
ssrf
bypass

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

45.6%

The Request package through 2.88.1 for Node.js allows a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Affected configurations

Nvd
Node
request_projectrequestRangeโ‰ค2.88.1node.js
VendorProductVersionCPE
request_projectrequest*cpe:2.3:a:request_project:request:*:*:*:*:*:node.js:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

45.6%