13 results (0.003 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

WireMock is a tool for mocking HTTP services. When certain request URLs like “@127.0.0.1:1234" are used in WireMock Studio configuration fields, the request might be forwarded to an arbitrary service reachable from WireMock’s instance. There are 3 identified potential attack vectors: via “TestRequester” functionality, webhooks and the proxy mode. As we can control HTTP Method, HTTP Headers, HTTP Data, it allows sending requests with the default level of credentials for the WireMock instance. The vendor has discontinued the affected Wiremock studio product and there will be no fix. • https://github.com/wiremock/wiremock/security/advisories/GHSA-676j-xrv3-73vc • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

WireMock is a tool for mocking HTTP services. WireMock can be configured to only permit proxying (and therefore recording) to certain addresses. This is achieved via a list of allowed address rules and a list of denied address rules, where the allowed list is evaluated first. Until WireMock Webhooks Extension 3.0.0-beta-15, the filtering of target addresses from the proxy mode DID NOT work for Webhooks, so the users were potentially vulnerable regardless of the `limitProxyTargets` settings. Via the WireMock webhooks configuration, POST requests from a webhook might be forwarded to an arbitrary service reachable from WireMock’s instance. For example, If someone is running the WireMock docker Container inside a private cluster, they can trigger internal POST requests against unsecured APIs or even against secure ones by passing a token, discovered using another exploit, via authentication headers. • https://github.com/wiremock/wiremock/releases/tag/3.0.0-beta-15 https://github.com/wiremock/wiremock/security/advisories/GHSA-hq8w-9w8w-pmx7 https://wiremock.org/docs/configuration/#preventing-proxying-to-and-recording-from-specific-target-addresses • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.6EPSS: 0%CPEs: 6EXPL: 0

WireMock is a tool for mocking HTTP services. The proxy mode of WireMock, can be protected by the network restrictions configuration, as documented in Preventing proxying to and recording from specific target addresses. These restrictions can be configured using the domain names, and in such a case the configuration is vulnerable to the DNS rebinding attacks. A similar patch was applied in WireMock 3.0.0-beta-15 for the WireMock Webhook Extensions. The root cause of the attack is a defect in the logic which allows for a race condition triggered by a DNS server whose address expires in between the initial validation and the outbound network request that might go to a domain that was supposed to be prohibited. • https://github.com/wiremock/wiremock/security/advisories/GHSA-pmxq-pj47-j8j4 https://wiremock.org/docs/configuration/#preventing-proxying-to-and-recording-from-specific-target-addresses • CWE-290: Authentication Bypass by Spoofing •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

In Talend Studio before 7.3.1-R2022-10 and 8.x before 8.0.1-R2022-09, microservices allow unauthenticated access to the Jolokia endpoint of the microservice. This allows for remote access to the JVM via the Jolokia JMX-HTTP bridge. • https://talend.com https://www.talend.com/security/incident-response/#CVE-2023-31444 •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Improper Input Validation vulnerability in the project upload mechanism in B&R Automation Studio version >=4.0 may allow an unauthenticated network attacker to execute code. Una vulnerabilidad de comprobación de entrada inapropiada en el mecanismo de carga de proyectos en versiones posteriores a 4.0 incluyéndola, de B&R Automation Studio puede permitir que un atacante de red no autenticado ejecute código • https://www.br-automation.com/downloads_br_productcatalogue/assets/1640529306294-en-original-1.0.pdf • CWE-20: Improper Input Validation •