CVE-2018-9302

SSRF (Server Side Request Forgery) in /assets/lib/fuc.js.php in Cockpit 0.4.4 through 0.5.5 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-14611, which was about version 0.13.0, which (surprisingly) is an earlier version than 0.4.4.
References
Link Resource
http://seclists.org/fulldisclosure/2018/May/10 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/44567/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:getcockpit:cockpit:*:*:*:*:*:*:*:*

Information

Published : 2018-05-02 08:29

Updated : 2018-06-07 08:45


NVD link : CVE-2018-9302

Mitre link : CVE-2018-9302


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

getcockpit

  • cockpit