ID CVE-2018-9302
Summary SSRF (Server Side Request Forgery) in /assets/lib/fuc.js.php in Cockpit 0.4.4 through 0.5.5 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-14611, which was about version 0.13.0, which (surprisingly) is an earlier version than 0.4.4.
References
Vulnerable Configurations
  • cpe:2.3:a:getcockpit:cockpit:*:*:*:*:*:*:*:*
    cpe:2.3:a:getcockpit:cockpit:*:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 07-06-2018 - 15:45)
Impact:
Exploitability:
CWE CWE-918
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:N
refmap via4
exploit-db 44567
fulldisc 20180501 SSRF(Server Side Request Forgery) in Cockpit 0.4.4-0.5.5 (CVE-2018-9302)
Last major update 07-06-2018 - 15:45
Published 02-05-2018 - 15:29
Last modified 07-06-2018 - 15:45
Back to Top