#VU74005 Server-Side Request Forgery (SSRF) in xxl-job


Published: 2023-03-24

Vulnerability identifier: #VU74005

Vulnerability risk: Low

CVSSv3.1: 3.6 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43183

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
xxl-job
Server applications / Frameworks for developing and running applications

Vendor: xuxueli

Description

The disclosed vulnerability allows a remote user to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input with "/admin/controller/JobLogController.java". A remote user can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

xxl-job: 2.0.0 - 2.3.1


External links
http://github.com/xuxueli/xxl-job/issues/3002
http://github.com/xuxueli/xxl-job/releases/tag/2.4.0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability