Description

PostHog provides open-source product analytics, session recording, feature flagging and A/B testing that you can self-host. A server-side request forgery (SSRF), which can only be exploited by authenticated users, was found in Posthog. Posthog did not verify whether a URL was local when enabling webhooks, allowing authenticated users to forge a POST request. This vulnerability has been addressed in `22bd5942` and will be included in subsequent releases. There are no known workarounds for this vulnerability.

INFO

Published Date :

Dec. 1, 2023, 10:15 p.m.

Last Modified :

Dec. 11, 2023, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.4

Exploitability Score :

1.3
Affected Products

The following products are affected by CVE-2023-46746 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Posthog posthog
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-46746.

URL Resource
https://github.com/PostHog/posthog/commit/22bd5942638d5d9bc4bd603a9bfe8f8a95572292 Patch
https://github.com/PostHog/posthog/security/advisories/GHSA-wqqw-r8c5-j67c Vendor Advisory
https://securitylab.github.com/advisories/GHSL-2023-185_posthog_posthog/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46746 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46746 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 11, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://securitylab.github.com/advisories/GHSL-2023-185_posthog_posthog/ [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://github.com/PostHog/posthog/commit/22bd5942638d5d9bc4bd603a9bfe8f8a95572292 No Types Assigned https://github.com/PostHog/posthog/commit/22bd5942638d5d9bc4bd603a9bfe8f8a95572292 Patch
    Changed Reference Type https://github.com/PostHog/posthog/security/advisories/GHSA-wqqw-r8c5-j67c No Types Assigned https://github.com/PostHog/posthog/security/advisories/GHSA-wqqw-r8c5-j67c Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:posthog:posthog:*:*:*:*:*:*:*:* versions up to (including) 1.43.1
  • CVE Received by [email protected]

    Dec. 01, 2023

    Action Type Old Value New Value
    Added Description PostHog provides open-source product analytics, session recording, feature flagging and A/B testing that you can self-host. A server-side request forgery (SSRF), which can only be exploited by authenticated users, was found in Posthog. Posthog did not verify whether a URL was local when enabling webhooks, allowing authenticated users to forge a POST request. This vulnerability has been addressed in `22bd5942` and will be included in subsequent releases. There are no known workarounds for this vulnerability.
    Added Reference GitHub, Inc. https://github.com/PostHog/posthog/security/advisories/GHSA-wqqw-r8c5-j67c [No types assigned]
    Added Reference GitHub, Inc. https://github.com/PostHog/posthog/commit/22bd5942638d5d9bc4bd603a9bfe8f8a95572292 [No types assigned]
    Added CWE GitHub, Inc. CWE-918
    Added CVSS V3.1 GitHub, Inc. AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46746 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-46746 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.17670

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability