Vulnerability CVE-2019-12161


Published: 2019-05-17

Description:
WPO WebPageTest 19.04 allows SSRF because ValidateURL in www/runtest.php does not consider octal encoding of IP addresses (such as 0300.0250 as a replacement for 192.168).

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Webpagetest -> Webpagetest 

 References:
https://bugzilla.mozilla.org/show_bug.cgi?id=1550366

Copyright 2024, cxsecurity.com

 

Back to Top