Lucene search

K
vulnrichment@huntr_aiVULNRICHMENT:CVE-2024-4851
HistoryJun 06, 2024 - 6:39 p.m.

CVE-2024-4851 SSRF Vulnerability in stangirard/quivr

2024-06-0618:39:58
CWE-918
@huntr_ai
github.com
3
ssrf
vulnerability
stangirard/quivr

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

AI Score

7.2

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

A Server-Side Request Forgery (SSRF) vulnerability exists in the stangirard/quivr application, version 0.0.204, which allows attackers to access internal networks. The vulnerability is present in the crawl endpoint where the ‘url’ parameter can be manipulated to send HTTP requests to arbitrary URLs, thereby facilitating SSRF attacks. The affected code is located in the backend/routes/crawl_routes.py file, specifically within the crawl_endpoint function. This issue could allow attackers to interact with internal services that are accessible from the server hosting the application.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:quivr:quivr:0.0.204:*:*:*:*:*:*:*"
    ],
    "vendor": "quivr",
    "product": "quivr",
    "versions": [
      {
        "status": "affected",
        "version": "0.0.204"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

AI Score

7.2

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-4851