9.8
CRITICAL
CVE-2018-20060
Apache urllib3 Broken Authorization Header Vulnerability
Description

urllib3 before version 1.23 does not remove the Authorization HTTP header when following a cross-origin redirect (i.e., a redirect that differs in host, port, or scheme). This can allow for credentials in the Authorization header to be exposed to unintended hosts or transmitted in cleartext.

INFO

Published Date :

Dec. 11, 2018, 5:29 p.m.

Last Modified :

Nov. 7, 2023, 2:56 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-20060 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-20060 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Python urllib3

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

A simple python script to parse the current HTML report from AWS Inspector to a neat tabled format

Python

Updated: 4 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 6, 2020, 12:29 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-20060 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-20060 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5SJERZEJDSUYQP7BNBXMBHRHGY26HRZD/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWP36YW3KSVLXDBY3QJKDYEPCIMN3VQZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BXLAXHM3Z6DUCXZ7ZXZ2EAYJXWDCZFCT/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5SJERZEJDSUYQP7BNBXMBHRHGY26HRZD/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/XWP36YW3KSVLXDBY3QJKDYEPCIMN3VQZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BXLAXHM3Z6DUCXZ7ZXZ2EAYJXWDCZFCT/
  • CVE Modified by [email protected]

    Jun. 15, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00015.html [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-255 CWE-601 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Sep. 14, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2272 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 21, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3990-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XWP36YW3KSVLXDBY3QJKDYEPCIMN3VQZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XWP36YW3KSVLXDBY3QJKDYEPCIMN3VQZ/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5SJERZEJDSUYQP7BNBXMBHRHGY26HRZD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5SJERZEJDSUYQP7BNBXMBHRHGY26HRZD/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/urllib3/urllib3/blob/master/CHANGES.rst Release Notes https://github.com/urllib3/urllib3/blob/master/CHANGES.rst Release Notes, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BXLAXHM3Z6DUCXZ7ZXZ2EAYJXWDCZFCT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BXLAXHM3Z6DUCXZ7ZXZ2EAYJXWDCZFCT/ Mailing List, Release Notes, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BXLAXHM3Z6DUCXZ7ZXZ2EAYJXWDCZFCT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XWP36YW3KSVLXDBY3QJKDYEPCIMN3VQZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5SJERZEJDSUYQP7BNBXMBHRHGY26HRZD/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 10, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/urllib3/urllib3/pull/1346 No Types Assigned https://github.com/urllib3/urllib3/pull/1346 Third Party Advisory
    Changed Reference Type https://github.com/urllib3/urllib3/issues/1316 No Types Assigned https://github.com/urllib3/urllib3/issues/1316 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1649153 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1649153 Issue Tracking, Mitigation, Patch, Third Party Advisory
    Changed Reference Type https://github.com/urllib3/urllib3/blob/master/CHANGES.rst No Types Assigned https://github.com/urllib3/urllib3/blob/master/CHANGES.rst Release Notes
    Added CWE CWE-255
    Added CPE Configuration OR *cpe:2.3:a:python:urllib3:*:*:*:*:*:*:*:* versions up to (excluding) 1.23
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-20060 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-20060 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.72 }} -0.30%

score

0.80756

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability