Description

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

INFO

Published Date :

Feb. 8, 2024, 5:15 p.m.

Last Modified :

July 3, 2024, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-42282 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-42282 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedorindutny ip
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java JavaScript HTML CSS

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2024, 1:09 p.m. This repo has been linked 7 different CVEs too.

None

Dockerfile JavaScript HTML CSS Shell

Updated: 2 weeks, 2 days ago
1 stars 2 fork 2 watcher
Born at : March 11, 2024, 1:57 p.m. This repo has been linked 1 different CVEs too.

Damn Vulnerable SCA Application

JavaScript Java CSS HTML

Updated: 1 week, 5 days ago
13 stars 6 fork 6 watcher
Born at : Feb. 9, 2024, 8:21 p.m. This repo has been linked 7 different CVEs too.

Got a bogus CVE someone got for a non-vuln? Please share here!

Updated: 1 month, 3 weeks ago
25 stars 0 fork 0 watcher
Born at : Sept. 7, 2023, 7:45 p.m. This repo has been linked 36 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 3 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-42282 vulnerability anywhere in the article.

  • BleepingComputer
Critical SAP flaw allows remote attackers to bypass authentication

SAP has released its security patch package for August 2024, addressing 17 vulnerabilities, including a critical authentication bypass that could allow remote attackers to fully compromise the system. ... Read more

Published Date: Aug 13, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2023-42282 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 03, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://www.bleepingcomputer.com/news/security/dev-rejects-cve-severity-makes-his-github-repo-read-only/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 15, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20240315-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20240315-0008/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:fedorindutny:ip:*:*:*:*:*:node.js:*:* versions up to (including) 1.1.8 *cpe:2.3:a:fedorindutny:ip:2.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:fedorindutny:ip:*:*:*:*:*:node.js:*:* versions up to (including) 1.1.8 *cpe:2.3:a:fedorindutny:ip:2.0.0:*:*:*:*:node.js:*:*
  • CVE Modified by [email protected]

    Mar. 15, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.netapp.com/advisory/ntap-20240315-0008/ [No types assigned]
  • Modified Analysis by [email protected]

    Mar. 06, 2024

    Action Type Old Value New Value
    Changed Reference Type https://github.com/indutny/node-ip/commit/6a3ada9b471b09d5f0f5be264911ab564bf67894 No Types Assigned https://github.com/indutny/node-ip/commit/6a3ada9b471b09d5f0f5be264911ab564bf67894 Patch
    Changed Reference Type https://huntr.com/bounties/bfc3b23f-ddc0-4ee7-afab-223b07115ed3/ No Types Assigned https://huntr.com/bounties/bfc3b23f-ddc0-4ee7-afab-223b07115ed3/ Exploit, Technical Description
    Changed CPE Configuration OR *cpe:2.3:a:fedorindutny:ip:*:*:*:*:*:node.js:*:* versions up to (including) 1.1.8 OR *cpe:2.3:a:fedorindutny:ip:*:*:*:*:*:node.js:*:* versions up to (including) 1.1.8 *cpe:2.3:a:fedorindutny:ip:2.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 03, 2024

    Action Type Old Value New Value
    Changed Description An issue in NPM IP Package v.1.1.8 and before allows an attacker to execute arbitrary code and obtain sensitive information via the isPublic() function. The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.
    Added Reference MITRE https://github.com/indutny/node-ip/commit/6a3ada9b471b09d5f0f5be264911ab564bf67894 [No types assigned]
    Added Reference MITRE https://huntr.com/bounties/bfc3b23f-ddc0-4ee7-afab-223b07115ed3/ [No types assigned]
  • Initial Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html No Types Assigned https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html Exploit, Third Party Advisory
    Added CWE NIST CWE-918
    Added CPE Configuration OR *cpe:2.3:a:fedorindutny:ip:*:*:*:*:*:node.js:*:* versions up to (including) 1.1.8
  • CVE Received by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Added Description An issue in NPM IP Package v.1.1.8 and before allows an attacker to execute arbitrary code and obtain sensitive information via the isPublic() function.
    Added Reference MITRE https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-42282 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-42282 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.34483

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability