4.3
MEDIUM
CVE-2024-47168
Gradio Unsecured Monitoring Dashboard Exposure
Description

Gradio is an open-source Python package designed for quick prototyping. This vulnerability involves data exposure due to the enable_monitoring flag not properly disabling monitoring when set to False. Even when monitoring is supposedly disabled, an attacker or unauthorized user can still access the monitoring dashboard by directly requesting the /monitoring endpoint. This means that sensitive application analytics may still be exposed, particularly in environments where monitoring is expected to be disabled. Users who set enable_monitoring=False to prevent unauthorized access to monitoring data are impacted. Users are advised to upgrade to gradio>=4.44 to address this issue. There are no known workarounds for this vulnerability.

INFO

Published Date :

Oct. 10, 2024, 10:15 p.m.

Last Modified :

Oct. 17, 2024, 5 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-47168 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gradio_project gradio
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-47168.

URL Resource
https://github.com/gradio-app/gradio/security/advisories/GHSA-hm3c-93pg-4cxw Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-47168 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-47168 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 17, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/gradio-app/gradio/security/advisories/GHSA-hm3c-93pg-4cxw No Types Assigned https://github.com/gradio-app/gradio/security/advisories/GHSA-hm3c-93pg-4cxw Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:gradio_project:gradio:*:*:*:*:*:python:*:* versions up to (excluding) 4.44.0
  • CVE Received by [email protected]

    Oct. 10, 2024

    Action Type Old Value New Value
    Added Description Gradio is an open-source Python package designed for quick prototyping. This vulnerability involves data exposure due to the enable_monitoring flag not properly disabling monitoring when set to False. Even when monitoring is supposedly disabled, an attacker or unauthorized user can still access the monitoring dashboard by directly requesting the /monitoring endpoint. This means that sensitive application analytics may still be exposed, particularly in environments where monitoring is expected to be disabled. Users who set enable_monitoring=False to prevent unauthorized access to monitoring data are impacted. Users are advised to upgrade to gradio>=4.44 to address this issue. There are no known workarounds for this vulnerability.
    Added Reference GitHub, Inc. https://github.com/gradio-app/gradio/security/advisories/GHSA-hm3c-93pg-4cxw [No types assigned]
    Added CWE GitHub, Inc. CWE-670
    Added CVSS V4.0 GitHub, Inc. CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-47168 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-47168 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability