GHSA-jgmv-j7ww-jx2x

Suggest an improvement
Source
https://github.com/advisories/GHSA-jgmv-j7ww-jx2x
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2025/07/GHSA-jgmv-j7ww-jx2x/GHSA-jgmv-j7ww-jx2x.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-jgmv-j7ww-jx2x
Aliases
  • CVE-2025-8129
Published
2025-07-29T19:11:25Z
Modified
2025-07-30T14:14:46Z
Severity
  • 3.5 (Low) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N CVSS Calculator
  • 2.0 (Low) CVSS_V4 - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P CVSS Calculator
Summary
Koa Open Redirect via Referrer Header (User-Controlled)
Details

Summary

In the latest version of Koa, the back method used for redirect operations adopts an insecure implementation, which uses the user-controllable referrer header as the redirect target.

Details

on the API document https://www.koajs.net/api/response#responseredirecturl-alt, we can see:

response.redirect(url, [alt])

Performs a [302] redirect to url.
The string "back" is specially provided for Referrer support, using alt or "/" when Referrer does not exist.

ctx.redirect('back');
ctx.redirect('back', '/index.html');
ctx.redirect('/login');
ctx.redirect('http://google.com');

however, the "back" method is insecure:

  • https://github.com/koajs/koa/blob/master/lib/response.js#L322
      back (alt) {
        const url = this.ctx.get('Referrer') || alt || '/'
        this.redirect(url)
      },
    
    Referrer Header is User-Controlled.

PoC

there is a demo for POC:

const Koa = require('koa')
const serve = require('koa-static')
const Router = require('@koa/router')
const path = require('path')

const app = new Koa()
const router = new Router()

// Serve static files from the public directory
app.use(serve(path.join(__dirname, 'public')))

// Define routes
router.get('/test', ctx => {
  ctx.redirect('back', '/index1.html')
})

router.get('/test2', ctx => {
  ctx.redirect('back')
})

router.get('/', ctx => {
  ctx.body = 'Welcome to the home page! Try accessing /test, /test2'
})

app.use(router.routes())
app.use(router.allowedMethods())

const port = 3000
app.listen(port, () => {
  console.log(`Server running at http://localhost:${port}`)
}) 

Proof Of Concept

GET /test HTTP/1.1
Host: 127.0.0.1:3000
Referer: http://www.baidu.com
Connection: close


GET /test2 HTTP/1.1
Host: 127.0.0.1:3000
Referer: http://www.baidu.com
Connection: close

image

image

Impact

https://learn.snyk.io/lesson/open-redirect/

Database specific
{
    "cwe_ids": [
        "CWE-601"
    ],
    "severity": "LOW",
    "nvd_published_at": "2025-07-29T17:15:33Z",
    "github_reviewed_at": "2025-07-29T19:11:25Z",
    "github_reviewed": true
}
References

Affected packages

npm / koa

Package

Affected ranges

Type
SEMVER
Events
Introduced
2.0.0
Fixed
2.16.2

npm / koa

Package

Affected ranges

Type
SEMVER
Events
Introduced
3.0.0-alpha.0
Fixed
3.0.1