ghsa-3q6g-qmpx-rqw4
Vulnerability from github
Published
2024-03-14 20:37
Modified
2024-03-14 20:37
Severity ?
Summary
Whoogle Search Server-Side Request Forgery vulnerability
Details
Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the window
endpoint does not sanitize user-supplied input from the location
variable and passes it to the send
method which sends a GET
request on lines 339-343 in request.py,
which leads to a server-side request forgery. This issue allows for crafting GET requests to internal and external resources on behalf of the server. For example, this issue would allow for accessing resources on the internal network that the server has access to, even though these resources may not be accessible on the internet. This issue is fixed in version 0.8.4.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "whoogle-search" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.8.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-22205" ], "database_specific": { "cwe_ids": [ "CWE-918" ], "github_reviewed": true, "github_reviewed_at": "2024-03-14T20:37:57Z", "nvd_published_at": "2024-01-23T18:15:18Z", "severity": "CRITICAL" }, "details": "Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `window` endpoint does not sanitize user-supplied input from the `location` variable and passes it to the `send` method which sends a `GET` request on lines 339-343 in `request.py,` which leads to a server-side request forgery. This issue allows for crafting GET requests to internal and external resources on behalf of the server. For example, this issue would allow for accessing resources on the internal network that the server has access to, even though these resources may not be accessible on the internet. This issue is fixed in version 0.8.4.\n\n", "id": "GHSA-3q6g-qmpx-rqw4", "modified": "2024-03-14T20:37:57Z", "published": "2024-03-14T20:37:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22205" }, { "type": "WEB", "url": "https://github.com/benbusby/whoogle-search/commit/3a2e0b262e4a076a20416b45e6b6f23fd265aeda" }, { "type": "PACKAGE", "url": "https://github.com/benbusby/whoogle-search" }, { "type": "WEB", "url": "https://github.com/benbusby/whoogle-search/blob/92e8ede24e9277a5440d403f75877209f1269884/app/request.py#L339-L343" }, { "type": "WEB", "url": "https://github.com/benbusby/whoogle-search/blob/92e8ede24e9277a5440d403f75877209f1269884/app/routes.py#L479" }, { "type": "WEB", "url": "https://github.com/benbusby/whoogle-search/blob/92e8ede24e9277a5440d403f75877209f1269884/app/routes.py#L496-L557" }, { "type": "WEB", "url": "https://github.com/benbusby/whoogle-search/blob/92e8ede24e9277a5440d403f75877209f1269884/app/routes.py#L497" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/whoogle-search/PYSEC-2024-18.yaml" }, { "type": "ADVISORY", "url": "https://securitylab.github.com/advisories/GHSL-2023-186_GHSL-2023-189_benbusby_whoogle-search" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ], "summary": "Whoogle Search Server-Side Request Forgery vulnerability" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.