Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-42467
HistoryAug 09, 2024 - 6:06 p.m.

CVE-2024-42467 CometVisu Backend for openHAB affected by SSRF/XSS

2024-08-0918:06:34
CWE-918
GitHub_M
github.com
6
cve-2024-42467
cometvisu
backend
ssrf
xss
openhab
remote code execution
rce
version 4.2.1

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

28.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

openHAB, a provider of open-source home automation software, has add-ons including the visualization add-on CometVisu. Prior to version 4.2.1, the proxy endpoint of openHAB’s CometVisu add-on can be accessed without authentication. This proxy-feature can be exploited as Server-Side Request Forgery (SSRF) to induce GET HTTP requests to internal-only servers, in case openHAB is exposed in a non-private network. Furthermore, this proxy-feature can also be exploited as a Cross-Site Scripting (XSS) vulnerability, as an attacker is able to re-route a request to their server and return a page with malicious JavaScript code. Since the browser receives this data directly from the openHAB CometVisu UI, this JavaScript code will be executed with the origin of the CometVisu UI. This allows an attacker to exploit call endpoints on an openHAB server even if the openHAB server is located in a private network. (e.g. by sending an openHAB admin a link that proxies malicious JavaScript.) This issue may lead up to Remote Code Execution (RCE) when chained with other vulnerabilities. Users should upgrade to version 4.2.1 of the CometVisu add-on of openHAB to receive a patch.

CNA Affected

[
  {
    "vendor": "openhab",
    "product": "openhab-webui",
    "versions": [
      {
        "status": "affected",
        "version": "< 4.2.1"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:openhab:openhab_webui:*:*:*:*:*:*:*:*"
    ],
    "vendor": "openhab",
    "product": "openhab_webui",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.2.1",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

28.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-42467