4 results (0.011 seconds)

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

WireMock is a tool for mocking HTTP services. WireMock can be configured to only permit proxying (and therefore recording) to certain addresses. This is achieved via a list of allowed address rules and a list of denied address rules, where the allowed list is evaluated first. Until WireMock Webhooks Extension 3.0.0-beta-15, the filtering of target addresses from the proxy mode DID NOT work for Webhooks, so the users were potentially vulnerable regardless of the `limitProxyTargets` settings. Via the WireMock webhooks configuration, POST requests from a webhook might be forwarded to an arbitrary service reachable from WireMock’s instance. For example, If someone is running the WireMock docker Container inside a private cluster, they can trigger internal POST requests against unsecured APIs or even against secure ones by passing a token, discovered using another exploit, via authentication headers. • https://github.com/wiremock/wiremock/releases/tag/3.0.0-beta-15 https://github.com/wiremock/wiremock/security/advisories/GHSA-hq8w-9w8w-pmx7 https://wiremock.org/docs/configuration/#preventing-proxying-to-and-recording-from-specific-target-addresses • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.6EPSS: 0%CPEs: 6EXPL: 0

WireMock is a tool for mocking HTTP services. The proxy mode of WireMock, can be protected by the network restrictions configuration, as documented in Preventing proxying to and recording from specific target addresses. These restrictions can be configured using the domain names, and in such a case the configuration is vulnerable to the DNS rebinding attacks. A similar patch was applied in WireMock 3.0.0-beta-15 for the WireMock Webhook Extensions. The root cause of the attack is a defect in the logic which allows for a race condition triggered by a DNS server whose address expires in between the initial validation and the outbound network request that might go to a domain that was supposed to be prohibited. • https://github.com/wiremock/wiremock/security/advisories/GHSA-pmxq-pj47-j8j4 https://wiremock.org/docs/configuration/#preventing-proxying-to-and-recording-from-specific-target-addresses • CWE-290: Authentication Bypass by Spoofing •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

An XXE vulnerability within WireMock before 2.16.0 allows a remote unauthenticated attacker to access local files and internal resources and potentially cause a Denial of Service. Una vulnerabilidad XEE (XML External Entity) en WireMock en versiones anteriores a la 2.16.0 permite que un atacante remoto no autenticado acceda a archivos locales y recursos internos, pudiendo provocar una denegación de servicio (DoS). • https://groups.google.com/forum/#%21topic/wiremock-user/PQ1UQzKZVl0 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

WireMock before 2.16.0 contains a vulnerability that allows a remote unauthenticated attacker to access local files beyond the application directory via a specially crafted XML request, aka Directory Traversal. WireMock en versiones anteriores a la 2.16.0 contiene una vulnerabilidad que permite que un atacante remoto no autenticado acceda a archivos locales más allá del directorio de la aplicación mediante una petición XML especialmente manipulada. Esto también se conoce como salto de directorio. • https://groups.google.com/forum/#%21topic/wiremock-user/PQ1UQzKZVl0 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •