6.5
MEDIUM
CVE-2022-31151
Undici Cookie Exfiltration through Redirects
Description

Authorization headers are cleared on cross-origin redirect. However, cookie headers which are sensitive headers and are official headers found in the spec, remain uncleared. There are active users using cookie headers in undici. This may lead to accidental leakage of cookie to a 3rd-party site or a malicious attacker who can control the redirection target (ie. an open redirector) to leak the cookie to the 3rd party site. This was patched in v5.7.1. By default, this vulnerability is not exploitable. Do not enable redirections, i.e. `maxRedirections: 0` (the default).

INFO

Published Date :

July 21, 2022, 4:15 a.m.

Last Modified :

Sept. 29, 2022, 3:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-31151 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nodejs undici
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31151.

URL Resource
https://github.com/nodejs/undici/issues/872 Exploit Issue Tracking Third Party Advisory
https://github.com/nodejs/undici/security/advisories/GHSA-q768-x9m6-m9qp Third Party Advisory
https://hackerone.com/reports/1635514 Permissions Required Third Party Advisory
https://security.netapp.com/advisory/ntap-20220909-0006/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31151 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31151 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220909-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20220909-0006/ Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 09, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220909-0006/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 01, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://github.com/nodejs/undici/issues/872 No Types Assigned https://github.com/nodejs/undici/issues/872 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/nodejs/undici/security/advisories/GHSA-q768-x9m6-m9qp No Types Assigned https://github.com/nodejs/undici/security/advisories/GHSA-q768-x9m6-m9qp Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/1635514 No Types Assigned https://hackerone.com/reports/1635514 Permissions Required, Third Party Advisory
    Added CWE NIST CWE-346
    Added CPE Configuration OR *cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:* versions up to (excluding) 5.7.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31151 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-31151 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.39635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability