CVE-2019-10751
Vulnerability from cvelistv5
Published
2019-08-23 16:38
Modified
2024-08-04 22:32
Severity ?
EPSS score ?
Summary
All versions of the HTTPie package prior to version 1.0.3 are vulnerable to Open Redirect that allows an attacker to write an arbitrary file with supplied filename and content to the current directory, by redirecting a request from HTTP to a crafted URL pointing to a server in his or hers control.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T22:32:01.703Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://snyk.io/vuln/SNYK-PYTHON-HTTPIE-460107", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/jakubroztocil/httpie/releases/tag/1.0.3", }, { name: "openSUSE-SU-2019:2050", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00003.html", }, { name: "openSUSE-SU-2019:2089", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00022.html", }, { name: "[debian-lts-announce] 20190928 [SECURITY] [DLA 1937-1] httpie security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2019/09/msg00031.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "HTTPIE", vendor: "n/a", versions: [ { status: "affected", version: "All versions prior to version 1.0.3", }, ], }, ], descriptions: [ { lang: "en", value: "All versions of the HTTPie package prior to version 1.0.3 are vulnerable to Open Redirect that allows an attacker to write an arbitrary file with supplied filename and content to the current directory, by redirecting a request from HTTP to a crafted URL pointing to a server in his or hers control.", }, ], problemTypes: [ { descriptions: [ { description: "Open Redirect", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2019-09-28T23:06:04", orgId: "bae035ff-b466-4ff4-94d0-fc9efd9e1730", shortName: "snyk", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://snyk.io/vuln/SNYK-PYTHON-HTTPIE-460107", }, { tags: [ "x_refsource_MISC", ], url: "https://github.com/jakubroztocil/httpie/releases/tag/1.0.3", }, { name: "openSUSE-SU-2019:2050", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00003.html", }, { name: "openSUSE-SU-2019:2089", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00022.html", }, { name: "[debian-lts-announce] 20190928 [SECURITY] [DLA 1937-1] httpie security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2019/09/msg00031.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "report@snyk.io", ID: "CVE-2019-10751", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "HTTPIE", version: { version_data: [ { version_value: "All versions prior to version 1.0.3", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "All versions of the HTTPie package prior to version 1.0.3 are vulnerable to Open Redirect that allows an attacker to write an arbitrary file with supplied filename and content to the current directory, by redirecting a request from HTTP to a crafted URL pointing to a server in his or hers control.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Open Redirect", }, ], }, ], }, references: { reference_data: [ { name: "https://snyk.io/vuln/SNYK-PYTHON-HTTPIE-460107", refsource: "MISC", url: "https://snyk.io/vuln/SNYK-PYTHON-HTTPIE-460107", }, { name: "https://github.com/jakubroztocil/httpie/releases/tag/1.0.3", refsource: "MISC", url: "https://github.com/jakubroztocil/httpie/releases/tag/1.0.3", }, { name: "openSUSE-SU-2019:2050", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00003.html", }, { name: "openSUSE-SU-2019:2089", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00022.html", }, { name: "[debian-lts-announce] 20190928 [SECURITY] [DLA 1937-1] httpie security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/09/msg00031.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "bae035ff-b466-4ff4-94d0-fc9efd9e1730", assignerShortName: "snyk", cveId: "CVE-2019-10751", datePublished: "2019-08-23T16:38:35", dateReserved: "2019-04-03T00:00:00", dateUpdated: "2024-08-04T22:32:01.703Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2019-10751\",\"sourceIdentifier\":\"report@snyk.io\",\"published\":\"2019-08-23T17:15:13.543\",\"lastModified\":\"2024-11-21T04:19:51.000\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"All versions of the HTTPie package prior to version 1.0.3 are vulnerable to Open Redirect that allows an attacker to write an arbitrary file with supplied filename and content to the current directory, by redirecting a request from HTTP to a crafted URL pointing to a server in his or hers control.\"},{\"lang\":\"es\",\"value\":\"Todas las versiones del paquete HTTPie anteriores a la versión 1.0.3 son vulnerables a Open Redirect que permite a un atacante escribir un archivo arbitrario con el nombre de archivo y el contenido proporcionados al directorio actual, redireccionando una solicitud de HTTP a una URL diseñada que apunta a una servidor en su control.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:N\",\"baseScore\":5.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-601\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:httpie:httpie:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A179071-37D3-47AA-B1D7-4FD6D4D339E0\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00003.html\",\"source\":\"report@snyk.io\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00022.html\",\"source\":\"report@snyk.io\"},{\"url\":\"https://github.com/jakubroztocil/httpie/releases/tag/1.0.3\",\"source\":\"report@snyk.io\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00031.html\",\"source\":\"report@snyk.io\"},{\"url\":\"https://snyk.io/vuln/SNYK-PYTHON-HTTPIE-460107\",\"source\":\"report@snyk.io\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/jakubroztocil/httpie/releases/tag/1.0.3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00031.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://snyk.io/vuln/SNYK-PYTHON-HTTPIE-460107\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.