6.5
MEDIUM
CVE-2023-25504
Apache Superset Server-Side Request Forgery (SSRF) Vulnerability
Description

A malicious actor who has been authenticated and granted specific permissions in Apache Superset may use the import dataset feature in order to conduct Server-Side Request Forgery attacks and query internal resources on behalf of the server where Superset is deployed. This vulnerability exists in Apache Superset versions up to and including 2.0.1.

INFO

Published Date :

April 17, 2023, 5:15 p.m.

Last Modified :

April 27, 2023, 2:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-25504 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache superset
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-25504.

URL Resource
http://www.openwall.com/lists/oss-security/2023/04/18/8 Mailing List Third Party Advisory
https://lists.apache.org/thread/tdnzkocfsqg2sbbornnp9g492fn4zhtx Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-25504 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-25504 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/04/18/8 No Types Assigned http://www.openwall.com/lists/oss-security/2023/04/18/8 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/tdnzkocfsqg2sbbornnp9g492fn4zhtx No Types Assigned https://lists.apache.org/thread/tdnzkocfsqg2sbbornnp9g492fn4zhtx Mailing List
    Added CWE NIST CWE-918
    Added CPE Configuration OR *cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* versions up to (including) 2.0.1
  • CVE Modified by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/04/18/8 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-25504 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-25504 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} -0.00%

score

0.28663

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability