GHSA-pxg5-h34r-7q8p

Suggest an improvement
Source
https://github.com/advisories/GHSA-pxg5-h34r-7q8p
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/09/GHSA-pxg5-h34r-7q8p/GHSA-pxg5-h34r-7q8p.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-pxg5-h34r-7q8p
Aliases
Published
2023-09-20T23:04:44Z
Modified
2024-02-16T08:11:30.063537Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
GeoNode vulnerable to SSRF Bypass to return internal host data
Details

A SSRF vulnerability exists, bypassing existing controls on the software. This can allow a user to request internal services for a full read SSRF, returning any data from the internal network.

the application is using a whitelist, but the whitelist can be bypassed with @ and encoded value of @ (%40) GET /proxy/?url=http://development.demo.geonode.org%40geoserver:8080/geoserver/web This will trick the application that the first host is a whitelisted address, but the browser will use @ or %40 as a credential to the host geoserver on port 8080, this will return the data to that host on the response.

image

References

Affected packages

PyPI / geonode

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3.2.0
Fixed
4.1.3.post1

Affected versions

3.*

3.2.0
3.2.1
3.2.2
3.2.3
3.2.3.post1
3.2.4
3.3.0
3.3.1
3.3.1.post1
3.3.2
3.3.2.post1
3.3.2.post2
3.3.3

4.*

4.0.0rc0
4.0.0rc1
4.0.0
4.0.0.post1
4.0.1
4.0.2
4.0.3
4.1.0
4.1.1
4.1.2
4.1.3

Database specific

{
    "last_known_affected_version_range": "<= 4.1.2"
}