5.4
MEDIUM
CVE-2024-21494
Apache Caddy Authentication Bypass by Spoofing Via X-Forwarded-For Header
Description

All versions of the package github.com/greenpau/caddy-security are vulnerable to Authentication Bypass by Spoofing via the X-Forwarded-For header due to improper input sanitization. An attacker can spoof an IP address used in the user identity module (/whoami API endpoint). This could lead to unauthorized access if the system trusts this spoofed IP address.

INFO

Published Date :

Feb. 17, 2024, 5:15 a.m.

Last Modified :

Feb. 20, 2024, 7:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-21494 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-21494 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-21494.

URL Resource
https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/
https://github.com/greenpau/caddy-security/issues/266
https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6249859

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Publications from Trail of Bits

conference-presentations academic-papers security-reviews

HTML Python Solidity JavaScript Dockerfile Makefile PHP C

Updated: 1 week, 6 days ago
1399 stars 176 fork 176 watcher
Born at : April 29, 2015, 7:30 p.m. This repo has been linked 22 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21494 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21494 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Feb. 17, 2024

    Action Type Old Value New Value
    Added Description All versions of the package github.com/greenpau/caddy-security are vulnerable to Authentication Bypass by Spoofing via the X-Forwarded-For header due to improper input sanitization. An attacker can spoof an IP address used in the user identity module (/whoami API endpoint). This could lead to unauthorized access if the system trusts this spoofed IP address.
    Added Reference Snyk https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6249859 [No types assigned]
    Added Reference Snyk https://github.com/greenpau/caddy-security/issues/266 [No types assigned]
    Added Reference Snyk https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/ [No types assigned]
    Added CWE Snyk CWE-290
    Added CVSS V3.1 Snyk AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability