CVE Vulnerabilities

CVE-2018-3774

Direct Request ('Forced Browsing')

Published: Aug 12, 2018 | Modified: Nov 21, 2024
CVSS 3.x
10
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
9.8 IMPORTANT
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

Incorrect parsing in url-parse <1.4.3 returns wrong hostname which leads to multiple vulnerabilities such as SSRF, Open Redirect, Bypass Authentication Protocol.

Weakness

The web application does not adequately enforce appropriate authorization on all restricted URLs, scripts, or files.

Affected Software

Name Vendor Start Version End Version
Url-parse Url-parse_project * 1.4.3 (excluding)
Red Hat Quay 3 RedHat quay/quay-rhel8:v3.6.0-62 *
Node-url-parse Ubuntu bionic *
Node-url-parse Ubuntu cosmic *
Node-url-parse Ubuntu disco *
Node-url-parse Ubuntu eoan *
Node-url-parse Ubuntu esm-apps/xenial *
Node-url-parse Ubuntu groovy *
Node-url-parse Ubuntu hirsute *
Node-url-parse Ubuntu impish *
Node-url-parse Ubuntu lunar *
Node-url-parse Ubuntu mantic *
Node-url-parse Ubuntu xenial *

Potential Mitigations

References