8.0
HIGH
CVE-2024-47082
Strawberry GraphQL CSRF Vulnerability
Description

Strawberry GraphQL is a library for creating GraphQL APIs. Prior to version 0.243.0, multipart file upload support as defined in the GraphQL multipart request specification was enabled by default in all Strawberry HTTP view integrations. This made all Strawberry HTTP view integrations vulnerable to cross-site request forgery (CSRF) attacks if users did not explicitly enable CSRF preventing security mechanism for their servers. Additionally, the Django HTTP view integration, in particular, had an exemption for Django's built-in CSRF protection (i.e., the `CsrfViewMiddleware` middleware) by default. In affect, all Strawberry integrations were vulnerable to CSRF attacks by default. Version `v0.243.0` is the first `strawberry-graphql` including a patch.

INFO

Published Date :

Sept. 25, 2024, 6:15 p.m.

Last Modified :

Oct. 1, 2024, 8:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2024-47082 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Strawberryrocks strawberry
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-47082.

URL Resource
https://github.com/strawberry-graphql/strawberry/commit/37265b230e511480a9ceace492f9f6a484be1387 Patch
https://github.com/strawberry-graphql/strawberry/security/advisories/GHSA-79gp-q4wv-33fr Vendor Advisory
https://strawberry.rocks/docs/breaking-changes/0.243.0 Release Notes

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-47082 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-47082 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 01, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/strawberry-graphql/strawberry/commit/37265b230e511480a9ceace492f9f6a484be1387 No Types Assigned https://github.com/strawberry-graphql/strawberry/commit/37265b230e511480a9ceace492f9f6a484be1387 Patch
    Changed Reference Type https://github.com/strawberry-graphql/strawberry/security/advisories/GHSA-79gp-q4wv-33fr No Types Assigned https://github.com/strawberry-graphql/strawberry/security/advisories/GHSA-79gp-q4wv-33fr Vendor Advisory
    Changed Reference Type https://strawberry.rocks/docs/breaking-changes/0.243.0 No Types Assigned https://strawberry.rocks/docs/breaking-changes/0.243.0 Release Notes
    Added CPE Configuration OR *cpe:2.3:a:strawberryrocks:strawberry:*:*:*:*:*:*:*:* versions up to (excluding) 0.243.0
  • CVE Received by [email protected]

    Sep. 25, 2024

    Action Type Old Value New Value
    Added Description Strawberry GraphQL is a library for creating GraphQL APIs. Prior to version 0.243.0, multipart file upload support as defined in the GraphQL multipart request specification was enabled by default in all Strawberry HTTP view integrations. This made all Strawberry HTTP view integrations vulnerable to cross-site request forgery (CSRF) attacks if users did not explicitly enable CSRF preventing security mechanism for their servers. Additionally, the Django HTTP view integration, in particular, had an exemption for Django's built-in CSRF protection (i.e., the `CsrfViewMiddleware` middleware) by default. In affect, all Strawberry integrations were vulnerable to CSRF attacks by default. Version `v0.243.0` is the first `strawberry-graphql` including a patch.
    Added Reference GitHub, Inc. https://github.com/strawberry-graphql/strawberry/security/advisories/GHSA-79gp-q4wv-33fr [No types assigned]
    Added Reference GitHub, Inc. https://github.com/strawberry-graphql/strawberry/commit/37265b230e511480a9ceace492f9f6a484be1387 [No types assigned]
    Added Reference GitHub, Inc. https://strawberry.rocks/docs/breaking-changes/0.243.0 [No types assigned]
    Added CWE GitHub, Inc. CWE-352
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-47082 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-47082 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability