6.5
MEDIUM
CVE-2022-35918
Streamlit Directory Traversal Vulnerability
Description

Streamlit is a data oriented application development framework for python. Users hosting Streamlit app(s) that use custom components are vulnerable to a directory traversal attack that could leak data from their web server file-system such as: server logs, world readable files, and potentially other sensitive information. An attacker can craft a malicious URL with file paths and the streamlit server would process that URL and return the contents of that file. This issue has been resolved in version 1.11.1. Users are advised to upgrade. There are no known workarounds for this issue.

INFO

Published Date :

Aug. 1, 2022, 10:15 p.m.

Last Modified :

Aug. 13, 2024, 12:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-35918 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Streamlit streamlit
1 Snowflake streamlit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-35918.

URL Resource
https://github.com/streamlit/streamlit/commit/80d9979d5f4a00217743d607078a1d867fad8acf Patch Third Party Advisory
https://github.com/streamlit/streamlit/security/advisories/GHSA-v4hr-4jpx-56gc Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-35918 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-35918 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CPE Deprecation Remap by [email protected]

    Aug. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:streamlit:streamlit:*:*:*:*:*:*:*:* versions from (including) 0.63.0 from (excluding) 1.11.1 OR *cpe:2.3:a:snowflake:streamlit:*:*:*:*:*:*:*:* versions from (including) 0.63.0 from (excluding) 1.11.1
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 29, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-22
  • CVE Modified by [email protected]

    Aug. 12, 2022

    Action Type Old Value New Value
    Changed Description Streamlit is a data oriented application development framework for python. Users hosting Streamlit app(s) that use custom components are vulnerable to a directory traversal attack that could leak data from their web server file-system such as: server logs, world readable files, and potentially other sensitive information. An attacker can craft a malicious URL with file paths and the streamlit server would process that URL and return the contents of that file or overwrite existing files on the web-server. This issue has been resolved in version 1.11.1. Users are advised to upgrade. There are no known workarounds for this issue. Streamlit is a data oriented application development framework for python. Users hosting Streamlit app(s) that use custom components are vulnerable to a directory traversal attack that could leak data from their web server file-system such as: server logs, world readable files, and potentially other sensitive information. An attacker can craft a malicious URL with file paths and the streamlit server would process that URL and return the contents of that file. This issue has been resolved in version 1.11.1. Users are advised to upgrade. There are no known workarounds for this issue.
    Removed CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Removed CVSS V3.1 Reason A-No availability impacts identified
    Removed CVSS V3.1 Reason I-No integrity impacts identified
  • Initial Analysis by [email protected]

    Aug. 10, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/streamlit/streamlit/commit/80d9979d5f4a00217743d607078a1d867fad8acf No Types Assigned https://github.com/streamlit/streamlit/commit/80d9979d5f4a00217743d607078a1d867fad8acf Patch, Third Party Advisory
    Changed Reference Type https://github.com/streamlit/streamlit/security/advisories/GHSA-v4hr-4jpx-56gc No Types Assigned https://github.com/streamlit/streamlit/security/advisories/GHSA-v4hr-4jpx-56gc Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:streamlit:streamlit:*:*:*:*:*:*:*:* versions from (including) 0.63.0 up to (excluding) 1.11.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-35918 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.00%

score

0.50260

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability