Description

Sinatra is a domain-specific language for creating web applications in Ruby. An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input. Version 2.2.3 and 3.0.4 contain patches for this issue.

INFO

Published Date :

Nov. 28, 2022, 9:15 p.m.

Last Modified :

Feb. 1, 2023, 3:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-45442 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-45442 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Sinatrarb sinatra
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-45442.

URL Resource
https://github.com/advisories/GHSA-8x94-hmjh-97hq Not Applicable
https://github.com/sinatra/sinatra/commit/ea8fc9495a350f7551b39e3025bfcd06f49f363b Patch Third Party Advisory
https://github.com/sinatra/sinatra/security/advisories/GHSA-2x8x-jmrp-phxw Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/01/msg00005.html Mailing List Third Party Advisory
https://www.blackhat.com/docs/eu-14/materials/eu-14-Hafif-Reflected-File-Download-A-New-Web-Attack-Vector.pdf Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 2 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 30, 2022, 9:56 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-45442 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-45442 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/01/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/01/msg00005.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 10, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/01/msg00005.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 01, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/advisories/GHSA-8x94-hmjh-97hq No Types Assigned https://github.com/advisories/GHSA-8x94-hmjh-97hq Not Applicable
    Changed Reference Type https://github.com/sinatra/sinatra/commit/ea8fc9495a350f7551b39e3025bfcd06f49f363b No Types Assigned https://github.com/sinatra/sinatra/commit/ea8fc9495a350f7551b39e3025bfcd06f49f363b Patch, Third Party Advisory
    Changed Reference Type https://github.com/sinatra/sinatra/security/advisories/GHSA-2x8x-jmrp-phxw No Types Assigned https://github.com/sinatra/sinatra/security/advisories/GHSA-2x8x-jmrp-phxw Third Party Advisory
    Changed Reference Type https://www.blackhat.com/docs/eu-14/materials/eu-14-Hafif-Reflected-File-Download-A-New-Web-Attack-Vector.pdf No Types Assigned https://www.blackhat.com/docs/eu-14/materials/eu-14-Hafif-Reflected-File-Download-A-New-Web-Attack-Vector.pdf Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:sinatrarb:sinatra:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.2.3 *cpe:2.3:a:sinatrarb:sinatra:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.55 }} 0.14%

score

0.77654

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability