Executive Summary

Informations
Name CVE-2024-21494 First vendor Publication 2024-02-17
Vendor Cve Last vendor Modification 2024-02-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

All versions of the package github.com/greenpau/caddy-security are vulnerable to Authentication Bypass by Spoofing via the X-Forwarded-For header due to improper input sanitization. An attacker can spoof an IP address used in the user identity module (/whoami API endpoint). This could lead to unauthorized access if the system trusts this spoofed IP address.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21494

Sources (Detail)

https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-c...
https://github.com/greenpau/caddy-security/issues/266
https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6249859
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-02-21 05:27:24
  • Multiple Updates
2024-02-17 09:27:25
  • First insertion