6.1
MEDIUM
CVE-2018-25091
URllib3 Cross-Origin Redirect Credentials Exposure
Description

urllib3 before 1.24.2 does not remove the authorization HTTP header when following a cross-origin redirect (i.e., a redirect that differs in host, port, or scheme). This can allow for credentials in the authorization header to be exposed to unintended hosts or transmitted in cleartext. NOTE: this issue exists because of an incomplete fix for CVE-2018-20060 (which was case-sensitive).

INFO

Published Date :

Oct. 15, 2023, 7:15 p.m.

Last Modified :

Oct. 19, 2023, 2:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-25091 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Python urllib3
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-25091.

URL Resource
https://github.com/urllib3/urllib3/commit/adb358f8e06865406d1f05e581a16cbea2136fbc Patch
https://github.com/urllib3/urllib3/compare/1.24.1...1.24.2 Patch
https://github.com/urllib3/urllib3/issues/1510 Issue Tracking Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-25091 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-25091 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 19, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/urllib3/urllib3/commit/adb358f8e06865406d1f05e581a16cbea2136fbc No Types Assigned https://github.com/urllib3/urllib3/commit/adb358f8e06865406d1f05e581a16cbea2136fbc Patch
    Changed Reference Type https://github.com/urllib3/urllib3/compare/1.24.1...1.24.2 No Types Assigned https://github.com/urllib3/urllib3/compare/1.24.1...1.24.2 Patch
    Changed Reference Type https://github.com/urllib3/urllib3/issues/1510 No Types Assigned https://github.com/urllib3/urllib3/issues/1510 Issue Tracking, Patch, Vendor Advisory
    Added CWE NIST CWE-601
    Added CPE Configuration OR *cpe:2.3:a:python:urllib3:*:*:*:*:*:*:*:* versions up to (excluding) 1.24.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-25091 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-25091 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.34247

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability