// For flags

CVE-2024-31457

gin-vue-admin background arbitrary code coverage vulnerability

Severity Score

7.7
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. gin-vue-admin pseudoversion 0.0.0-20240407133540-7bc7c3051067, corresponding to version 2.6.1, has a code injection vulnerability in the backend. In the Plugin System -> Plugin Template feature, an attacker can perform directory traversal by manipulating the `plugName` parameter. They can create specific folders such as `api`, `config`, `global`, `model`, `router`, `service`, and `main.go` function within the specified traversal directory. Moreover, the Go files within these folders can have arbitrary code inserted based on a specific PoC parameter. The main reason for the existence of this vulnerability is the controllability of the PlugName field within the struct. Pseudoversion 0.0.0-20240409100909-b1b7427c6ea6, corresponding to commit b1b7427c6ea6c7a027fa188c6be557f3795e732b, contains a patch for the issue. As a workaround, one may manually use a filtering method available in the GitHub Security Advisory to rectify the directory traversal problem.

gin-vue-admin es un sistema de gestión backstage basado en vue y gin, que separa la parte delantera y trasera de la pila completa. La pseudoversión 0.0.0-20240407133540-7bc7c3051067 de gin-vue-admin, correspondiente a la versión 2.6.1, tiene una vulnerabilidad de inyección de código en el backend. En la función Sistema de complementos -> Plantilla de complemento, un atacante puede realizar un directory traversal manipulando el parámetro `plugName`. Pueden crear carpetas específicas como `api`, `config`, `global`, `model`, `router`, `service` y la función `main.go` dentro de directory traversal especificado. Además, los archivos Go dentro de estas carpetas pueden tener código arbitrario insertado en función de un parámetro PoC específico. La razón principal de la existencia de esta vulnerabilidad es la controlabilidad del campo PlugName dentro de la estructura. La pseudoversión 0.0.0-20240409100909-b1b7427c6ea6, correspondiente a el commit b1b7427c6ea6c7a027fa188c6be557f3795e732b, contiene un parche para el problema. Como workaround, se puede utilizar manualmente un método de filtrado disponible en el aviso de seguridad de GitHub para rectificar el problema de directory traversal.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
High
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-04-03 CVE Reserved
  • 2024-04-09 CVE Published
  • 2024-04-10 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Flipped-aurora
Search vendor "Flipped-aurora"
Gin-vue-admin
Search vendor "Flipped-aurora" for product "Gin-vue-admin"
< 0.0.0
Search vendor "Flipped-aurora" for product "Gin-vue-admin" and version " < 0.0.0"
en
Affected