gsd-2023-3432
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Server-Side Request Forgery (SSRF) in GitHub repository plantuml/plantuml prior to 1.2023.9.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-3432", "id": "GSD-2023-3432" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-3432" ], "details": "Server-Side Request Forgery (SSRF) in GitHub repository plantuml/plantuml prior to 1.2023.9.", "id": "GSD-2023-3432", "modified": "2023-12-13T01:20:54.818725Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2023-3432", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "plantuml/plantuml", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "unspecified", "version_value": "1.2023.9" } ] } } ] }, "vendor_name": "plantuml" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Server-Side Request Forgery (SSRF) in GitHub repository plantuml/plantuml prior to 1.2023.9." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-918", "lang": "eng", "value": "CWE-918 Server-Side Request Forgery (SSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/8ac3316f-431c-468d-87e4-3dafff2ecf51", "refsource": "MISC", "url": "https://huntr.dev/bounties/8ac3316f-431c-468d-87e4-3dafff2ecf51" }, { "name": "https://github.com/plantuml/plantuml/commit/b32500bb61ae617bb312496d6d832e4be8190797", "refsource": "MISC", "url": "https://github.com/plantuml/plantuml/commit/b32500bb61ae617bb312496d6d832e4be8190797" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FV7XL3CY3K3K5ER3ASMEQA546MIQQ7QM/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FV7XL3CY3K3K5ER3ASMEQA546MIQQ7QM/" } ] }, "source": { "advisory": "8ac3316f-431c-468d-87e4-3dafff2ecf51", "discovery": "EXTERNAL" } }, "gitlab.com": { "advisories": [ { "affected_range": "(,1.2023.9)", "affected_versions": "All versions before 1.2023.9", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N", "cwe_ids": [ "CWE-1035", "CWE-918", "CWE-937" ], "date": "2023-06-27", "description": "Server-Side Request Forgery (SSRF) in GitHub repository plantuml/plantuml prior to 1.2023.9.", "fixed_versions": [ "1.2023.9" ], "identifier": "CVE-2023-3432", "identifiers": [ "GHSA-ff3m-68vj-h86p", "CVE-2023-3432" ], "not_impacted": "All versions starting from 1.2023.9", "package_slug": "maven/net.sourceforge.plantuml/plantuml-mit", "pubdate": "2023-06-27", "solution": "Upgrade to version 1.2023.9 or above.", "title": "Server-Side Request Forgery (SSRF)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2023-3432", "https://github.com/plantuml/plantuml/commit/b32500bb61ae617bb312496d6d832e4be8190797", "https://huntr.dev/bounties/8ac3316f-431c-468d-87e4-3dafff2ecf51", "https://github.com/advisories/GHSA-ff3m-68vj-h86p" ], "uuid": "df196f20-bd4e-4d42-a70d-124cbfa05be8" } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:plantuml:plantuml:*:*:*:*:*:*:*:*", "matchCriteriaId": "389D4A80-A72D-42CC-885E-818A52175C8A", "versionEndExcluding": "1.2023.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Server-Side Request Forgery (SSRF) in GitHub repository plantuml/plantuml prior to 1.2023.9." } ], "id": "CVE-2023-3432", "lastModified": "2024-02-01T01:23:00.190", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 2.7, "source": "security@huntr.dev", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.8, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-27T15:15:11.980", "references": [ { "source": "security@huntr.dev", "tags": [ "Patch" ], "url": "https://github.com/plantuml/plantuml/commit/b32500bb61ae617bb312496d6d832e4be8190797" }, { "source": "security@huntr.dev", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/8ac3316f-431c-468d-87e4-3dafff2ecf51" }, { "source": "security@huntr.dev", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FV7XL3CY3K3K5ER3ASMEQA546MIQQ7QM/" } ], "sourceIdentifier": "security@huntr.dev", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "security@huntr.dev", "type": "Primary" } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…