SSRF in LuquidPixels LiquiFire OS



Published: 2019-12-29
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-20055
CWE-ID CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
LiquiFire OS
Web applications / E-Commerce systems

Vendor LiquidPixels, Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU23834

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20055

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send a specially crafted HTTP request via the call%3Durl substring followed by a URL in square brackets and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LiquiFire OS: 4.8.0

External links

http://code610.blogspot.com/2019/12/testing-ssrf-in-liquifireos.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###