ghsa-84pr-m4jr-85g5
Vulnerability from github
Published
2024-04-19 21:31
Modified
2024-05-07 13:28
Severity ?
Summary
flask-cors vulnerable to log injection when the log level is set to debug
Details
corydolphin/flask-cors is vulnerable to log injection when the log level is set to debug. An attacker can inject fake log entries into the log file by sending a specially crafted GET request containing a CRLF sequence in the request path. This vulnerability allows attackers to corrupt log files, potentially covering tracks of other attacks, confusing log post-processing tools, and forging log entries. The issue is due to improper output neutralization for logs.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 4.0.0" }, "package": { "ecosystem": "PyPI", "name": "flask-cors" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.0.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-1681" ], "database_specific": { "cwe_ids": [ "CWE-117" ], "github_reviewed": true, "github_reviewed_at": "2024-04-22T14:08:38Z", "nvd_published_at": "2024-04-19T20:15:09Z", "severity": "MODERATE" }, "details": "corydolphin/flask-cors is vulnerable to log injection when the log level is set to debug. An attacker can inject fake log entries into the log file by sending a specially crafted GET request containing a CRLF sequence in the request path. This vulnerability allows attackers to corrupt log files, potentially covering tracks of other attacks, confusing log post-processing tools, and forging log entries. The issue is due to improper output neutralization for logs.", "id": "GHSA-84pr-m4jr-85g5", "modified": "2024-05-07T13:28:04Z", "published": "2024-04-19T21:31:08Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1681" }, { "type": "PACKAGE", "url": "https://github.com/corydolphin/flask-cors" }, { "type": "WEB", "url": "https://github.com/corydolphin/flask-cors/blob/40acc8092332dfed4bb54d7a4f89a6d479466de7/flask_cors/extension.py#L194" }, { "type": "WEB", "url": "https://huntr.com/bounties/25a7a0ba-9fa2-4777-acb6-03e5539bb644" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ], "summary": "flask-cors vulnerable to log injection when the log level is set to debug" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.