CWE-76
Improper Neutralization of Equivalent Special Elements
The product correctly neutralizes certain special elements, but it improperly neutralizes equivalent special elements.
CVE-2023-0493 (GCVE-0-2023-0493)
Vulnerability from cvelistv5
Published
2023-01-26 00:00
Modified
2025-03-31 16:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-76 - Improper Neutralization of Equivalent Special Elements
Summary
Improper Neutralization of Equivalent Special Elements in GitHub repository btcpayserver/btcpayserver prior to 1.7.5.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
btcpayserver | btcpayserver/btcpayserver |
Version: unspecified < 1.7.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:10:56.450Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/3a73b45c-6f3e-4536-a327-cdfdbc59896f" }, { "tags": [ "x_transferred" ], "url": "https://github.com/btcpayserver/btcpayserver/pull/4545/commits/02070d65836cd24627929b3403efbae8de56039a" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/171732/BTCPay-Server-1.7.4-HTML-Injection.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-0493", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-31T16:45:54.904180Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-31T16:46:03.476Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "btcpayserver/btcpayserver", "vendor": "btcpayserver", "versions": [ { "lessThan": "1.7.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eImproper Neutralization of Equivalent Special Elements in GitHub repository btcpayserver/btcpayserver prior to 1.7.5.\u003c/p\u003e" } ], "value": "Improper Neutralization of Equivalent Special Elements in GitHub repository btcpayserver/btcpayserver prior to 1.7.5.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-76", "description": "CWE-76 Improper Neutralization of Equivalent Special Elements", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-10T07:22:20.882Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/3a73b45c-6f3e-4536-a327-cdfdbc59896f" }, { "url": "https://github.com/btcpayserver/btcpayserver/pull/4545/commits/02070d65836cd24627929b3403efbae8de56039a" }, { "url": "http://packetstormsecurity.com/files/171732/BTCPay-Server-1.7.4-HTML-Injection.html" } ], "source": { "advisory": "3a73b45c-6f3e-4536-a327-cdfdbc59896f", "discovery": "EXTERNAL" }, "title": "Improper Neutralization of Equivalent Special Elements in btcpayserver/btcpayserver", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2023-0493", "datePublished": "2023-01-26T00:00:00.000Z", "dateReserved": "2023-01-25T00:00:00.000Z", "dateUpdated": "2025-03-31T16:46:03.476Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-1149 (GCVE-0-2023-1149)
Vulnerability from cvelistv5
Published
2023-03-02 00:00
Modified
2025-03-07 21:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-76 - Improper Neutralization of Equivalent Special Elements
Summary
Improper Neutralization of Equivalent Special Elements in GitHub repository btcpayserver/btcpayserver prior to 1.8.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
btcpayserver | btcpayserver/btcpayserver |
Version: unspecified < 1.8.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:40:57.973Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/2e734209-d7b0-4f57-a8be-c65c82208f2f" }, { "tags": [ "x_transferred" ], "url": "https://github.com/btcpayserver/btcpayserver/commit/ddb125f45892b4dafdbd5c072af1ce623758bb92" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-1149", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-07T21:41:08.793865Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-07T21:41:24.232Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "btcpayserver/btcpayserver", "vendor": "btcpayserver", "versions": [ { "lessThan": "1.8.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Equivalent Special Elements in GitHub repository btcpayserver/btcpayserver prior to 1.8.0." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-76", "description": "CWE-76 Improper Neutralization of Equivalent Special Elements", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-02T00:00:00.000Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/2e734209-d7b0-4f57-a8be-c65c82208f2f" }, { "url": "https://github.com/btcpayserver/btcpayserver/commit/ddb125f45892b4dafdbd5c072af1ce623758bb92" } ], "source": { "advisory": "2e734209-d7b0-4f57-a8be-c65c82208f2f", "discovery": "EXTERNAL" }, "title": "Improper Neutralization of Equivalent Special Elements in btcpayserver/btcpayserver" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2023-1149", "datePublished": "2023-03-02T00:00:00.000Z", "dateReserved": "2023-03-02T00:00:00.000Z", "dateUpdated": "2025-03-07T21:41:24.232Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1221 (GCVE-0-2024-1221)
Vulnerability from cvelistv5
Published
2024-03-14 03:01
Modified
2024-09-26 03:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-76 - Improper Neutralization of Equivalent Special Elements
Summary
This vulnerability potentially allows files on a PaperCut NG/MF server to be exposed using a specifically formed payload against the impacted API endpoint. The attacker must carry out some reconnaissance to gain knowledge of a system token. This CVE only affects Linux and macOS PaperCut NG/MF servers.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PaperCut | PaperCut NG, PaperCut MF |
Version: 0 < 23.0.7 Version: 0 < 22.1.5 Version: 0 < 21.2.14 Version: 0 < 20.1.10 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1221", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-15T15:25:34.441612Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:59:42.267Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:33:25.291Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.papercut.com/kb/Main/Security-Bulletin-March-2024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "platforms": [ "MacOS", "Linux" ], "product": "PaperCut NG, PaperCut MF", "vendor": "PaperCut", "versions": [ { "changes": [ { "at": "23.0.7", "status": "unaffected" } ], "lessThan": "23.0.7", "status": "affected", "version": "0", "versionType": "custom" }, { "changes": [ { "at": "22.1.5", "status": "unaffected" } ], "lessThan": "22.1.5", "status": "affected", "version": "0", "versionType": "custom" }, { "changes": [ { "at": "21.2.14", "status": "unaffected" } ], "lessThan": "21.2.14", "status": "affected", "version": "0", "versionType": "custom" }, { "changes": [ { "at": "20.1.10", "status": "unaffected" } ], "lessThan": "20.1.10", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: transparent;\"\u003eThis vulnerability potentially allows files on a PaperCut NG/MF server to be exposed using a specifically formed payload against the impacted API endpoint. The attacker must carry out some reconnaissance to gain knowledge of a system token. This CVE only affects Linux and macOS PaperCut NG/MF servers.\u003c/span\u003e\u003cbr\u003e" } ], "value": "This vulnerability potentially allows files on a PaperCut NG/MF server to be exposed using a specifically formed payload against the impacted API endpoint. The attacker must carry out some reconnaissance to gain knowledge of a system token. This CVE only affects Linux and macOS PaperCut NG/MF servers." } ], "impacts": [ { "capecId": "CAPEC-131", "descriptions": [ { "lang": "en", "value": "CAPEC-131 Resource Leak Exposure" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-76", "description": "CWE-76 Improper Neutralization of Equivalent Special Elements", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-26T03:46:19.820Z", "orgId": "eb41dac7-0af8-4f84-9f6d-0272772514f4", "shortName": "PaperCut" }, "references": [ { "url": "https://www.papercut.com/kb/Main/Security-Bulletin-March-2024" } ], "source": { "discovery": "UNKNOWN" }, "title": "Improper access controls on APIs on Linux and macOS in PaperCut NG/MF", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb41dac7-0af8-4f84-9f6d-0272772514f4", "assignerShortName": "PaperCut", "cveId": "CVE-2024-1221", "datePublished": "2024-03-14T03:01:05.179Z", "dateReserved": "2024-02-05T04:33:58.615Z", "dateUpdated": "2024-09-26T03:46:19.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1882 (GCVE-0-2024-1882)
Vulnerability from cvelistv5
Published
2024-03-14 03:08
Modified
2024-09-26 03:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-76 - Improper Neutralization of Equivalent Special Elements
Summary
This vulnerability allows an already authenticated admin user to create a malicious payload that could be leveraged for remote code execution on the server hosting the PaperCut NG/MF application server.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PaperCut | PaperCut NG, PaperCut MF |
Version: 0 < 23.0.7 Version: 0 < 22.1.5 Version: 0 < 21.2.14 Version: 0 < 20.1.10 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "papercut_ng", "vendor": "papercut", "versions": [ { "lessThan": "23.0.7", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "22.1.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "21.2.14", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "20.1.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "papercut_mf", "vendor": "papercut", "versions": [ { "lessThan": "23.0.7", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "22.1.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "21.2.14", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "20.1.10", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-1882", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-16T04:00:55.398174Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-25T16:02:52.603Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.papercut.com/kb/Main/Security-Bulletin-March-2024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "platforms": [ "MacOS", "Linux", "Windows" ], "product": "PaperCut NG, PaperCut MF", "vendor": "PaperCut", "versions": [ { "changes": [ { "at": "23.0.7", "status": "unaffected" } ], "lessThan": "23.0.7", "status": "affected", "version": "0", "versionType": "custom" }, { "changes": [ { "at": "22.1.5", "status": "unaffected" } ], "lessThan": "22.1.5", "status": "affected", "version": "0", "versionType": "custom" }, { "changes": [ { "at": "21.2.14", "status": "unaffected" } ], "lessThan": "21.2.14", "status": "affected", "version": "0", "versionType": "custom" }, { "changes": [ { "at": "20.1.10", "status": "unaffected" } ], "lessThan": "20.1.10", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This vulnerability allows an already authenticated admin user to create a malicious payload that could be leveraged for remote code execution on the server hosting the PaperCut NG/MF application server.\u003cbr\u003e" } ], "value": "This vulnerability allows an already authenticated admin user to create a malicious payload that could be leveraged for remote code execution on the server hosting the PaperCut NG/MF application server." } ], "impacts": [ { "capecId": "CAPEC-253", "descriptions": [ { "lang": "en", "value": "CAPEC-253 Remote Code Inclusion" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-76", "description": "CWE-76 Improper Neutralization of Equivalent Special Elements", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-26T03:52:57.154Z", "orgId": "eb41dac7-0af8-4f84-9f6d-0272772514f4", "shortName": "PaperCut" }, "references": [ { "url": "https://www.papercut.com/kb/Main/Security-Bulletin-March-2024" } ], "source": { "discovery": "UNKNOWN" }, "title": "Server-side resource injection in PaperCut NG/MF", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb41dac7-0af8-4f84-9f6d-0272772514f4", "assignerShortName": "PaperCut", "cveId": "CVE-2024-1882", "datePublished": "2024-03-14T03:08:17.914Z", "dateReserved": "2024-02-26T05:36:21.950Z", "dateUpdated": "2024-09-26T03:52:57.154Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1883 (GCVE-0-2024-1883)
Vulnerability from cvelistv5
Published
2024-03-14 03:09
Modified
2024-09-26 03:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-76 - Improper Neutralization of Equivalent Special Elements
Summary
This is a reflected cross site scripting vulnerability in the PaperCut NG/MF application server. An attacker can exploit this weakness by crafting a malicious URL that contains a script. When an unsuspecting user clicks on this malicious link, it could potentially lead to limited loss of confidentiality, integrity or availability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PaperCut | PaperCut NG, PaperCut MF |
Version: 0 < 23.0.7 Version: 0 < 22.1.5 Version: 0 < 21.2.14 Version: 0 < 20.1.10 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1883", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-15T15:24:48.682883Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T18:00:09.584Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.271Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.papercut.com/kb/Main/Security-Bulletin-March-2024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "platforms": [ "MacOS", "Linux", "Windows" ], "product": "PaperCut NG, PaperCut MF", "vendor": "PaperCut", "versions": [ { "changes": [ { "at": "23.0.7", "status": "unaffected" } ], "lessThan": "23.0.7", "status": "affected", "version": "0", "versionType": "custom" }, { "changes": [ { "at": "22.1.5", "status": "unaffected" } ], "lessThan": "22.1.5", "status": "affected", "version": "0", "versionType": "custom" }, { "changes": [ { "at": "21.2.14", "status": "unaffected" } ], "lessThan": "21.2.14", "status": "affected", "version": "0", "versionType": "custom" }, { "changes": [ { "at": "20.1.10", "status": "unaffected" } ], "lessThan": "20.1.10", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This is a reflected cross site scripting vulnerability in the PaperCut NG/MF application server. An attacker can exploit this weakness by crafting a malicious URL that contains a script. When an unsuspecting user clicks on this malicious link, it could potentially lead to limited loss of confidentiality, integrity or availability." } ], "value": "This is a reflected cross site scripting vulnerability in the PaperCut NG/MF application server. An attacker can exploit this weakness by crafting a malicious URL that contains a script. When an unsuspecting user clicks on this malicious link, it could potentially lead to limited loss of confidentiality, integrity or availability." } ], "impacts": [ { "capecId": "CAPEC-63", "descriptions": [ { "lang": "en", "value": "CAPEC-63 Cross-Site Scripting (XSS)" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-76", "description": "CWE-76 Improper Neutralization of Equivalent Special Elements", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-26T03:43:04.535Z", "orgId": "eb41dac7-0af8-4f84-9f6d-0272772514f4", "shortName": "PaperCut" }, "references": [ { "url": "https://www.papercut.com/kb/Main/Security-Bulletin-March-2024" } ], "source": { "discovery": "UNKNOWN" }, "title": "Reflected XSS in PaperCut NG/MF", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb41dac7-0af8-4f84-9f6d-0272772514f4", "assignerShortName": "PaperCut", "cveId": "CVE-2024-1883", "datePublished": "2024-03-14T03:09:43.195Z", "dateReserved": "2024-02-26T05:36:23.133Z", "dateUpdated": "2024-09-26T03:43:04.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21600 (GCVE-0-2024-21600)
Vulnerability from cvelistv5
Published
2024-01-12 00:53
Modified
2025-06-17 21:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-76 - Improper Neutralization of Equivalent Special Elements
- Denial of Service (DoS)
Summary
An Improper Neutralization of Equivalent Special Elements vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on PTX Series allows a unauthenticated, adjacent attacker to cause a Denial of Service (DoS).
When MPLS packets are meant to be sent to a flexible tunnel interface (FTI) and if the FTI tunnel is down, these will hit the reject NH, due to which the packets get sent to the CPU and cause a host path wedge condition. This will cause the FPC to hang and requires a manual restart to recover.
Please note that this issue specifically affects PTX1000, PTX3000, PTX5000 with FPC3, PTX10002-60C, and PTX10008/16 with LC110x. Other PTX Series devices and Line Cards (LC) are not affected.
The following log message can be seen when the issue occurs:
Cmerror Op Set: Host Loopback: HOST LOOPBACK WEDGE DETECTED IN PATH ID <id> (URI: /fpc/<fpc>/pfe/<pfe>/cm/<cm>/Host_Loopback/<cm>/HOST_LOOPBACK_MAKE_CMERROR_ID[<id>])
This issue affects Juniper Networks Junos OS:
* All versions earlier than 20.4R3-S8;
* 21.1 versions earlier than 21.1R3-S4;
* 21.2 versions earlier than 21.2R3-S6;
* 21.3 versions earlier than 21.3R3-S3;
* 21.4 versions earlier than 21.4R3-S5;
* 22.1 versions earlier than 22.1R2-S2, 22.1R3;
* 22.2 versions earlier than 22.2R2-S1, 22.2R3.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:27:35.359Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA75741" }, { "tags": [ "technical-description", "x_transferred" ], "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-21600", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-12T18:09:08.163929Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-17T21:09:19.373Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "PTX1000", "PTX3000", "PTX5000 with FPC3", "PTX10002-60C", "PTX10008/16 with LC110x" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S3", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S5", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R2-S2, 22.1R3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R2-S1, 22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eTo be exposed to this issue FTI need to be configured:\u003c/p\u003e\u003ccode\u003e [ interfaces fti0 unit \u0026lt;unit\u0026gt; tunnel ... ]\u003c/code\u003e\u003cbr/\u003e" } ], "value": "To be exposed to this issue FTI need to be configured:\n\n [ interfaces fti0 unit \u003cunit\u003e tunnel ... ]\n" } ], "datePublic": "2024-01-10T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Neutralization of Equivalent Special Elements vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on PTX Series allows a unauthenticated, adjacent attacker to cause a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eWhen MPLS packets are meant to be sent to a flexible tunnel interface (FTI) and if the FTI tunnel is down, these will hit the reject NH, due to which the packets get sent to the CPU and cause a host path wedge condition. This will cause the FPC to hang and requires a manual restart to recover.\u003c/p\u003e\u003cp\u003ePlease note that this issue specifically affects PTX1000, PTX3000, PTX5000 with FPC3, PTX10002-60C, and PTX10008/16 with LC110x. Other PTX Series devices and Line Cards (LC) are not affected.\u003c/p\u003e\u003cp\u003eThe following log message can be seen when the issue occurs:\u003c/p\u003e\u003ccode\u003eCmerror Op Set: Host Loopback: HOST LOOPBACK WEDGE DETECTED IN PATH ID \u0026lt;id\u0026gt; (URI: /fpc/\u0026lt;fpc\u0026gt;/pfe/\u0026lt;pfe\u0026gt;/cm/\u0026lt;cm\u0026gt;/Host_Loopback/\u0026lt;cm\u0026gt;/HOST_LOOPBACK_MAKE_CMERROR_ID[\u0026lt;id\u0026gt;])\u003c/code\u003e\u003cbr\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions earlier than 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.1 versions earlier than 21.1R3-S4;\u003c/li\u003e\u003cli\u003e21.2 versions earlier than 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions earlier than 21.3R3-S3;\u003c/li\u003e\u003cli\u003e21.4 versions earlier than 21.4R3-S5;\u003c/li\u003e\u003cli\u003e22.1 versions earlier than 22.1R2-S2, 22.1R3;\u003c/li\u003e\u003cli\u003e22.2 versions earlier than 22.2R2-S1, 22.2R3.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Neutralization of Equivalent Special Elements vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on PTX Series allows a unauthenticated, adjacent attacker to cause a Denial of Service (DoS).\n\nWhen MPLS packets are meant to be sent to a flexible tunnel interface (FTI) and if the FTI tunnel is down, these will hit the reject NH, due to which the packets get sent to the CPU and cause a host path wedge condition. This will cause the FPC to hang and requires a manual restart to recover.\n\nPlease note that this issue specifically affects PTX1000, PTX3000, PTX5000 with FPC3, PTX10002-60C, and PTX10008/16 with LC110x. Other PTX Series devices and Line Cards (LC) are not affected.\n\nThe following log message can be seen when the issue occurs:\n\nCmerror Op Set: Host Loopback: HOST LOOPBACK WEDGE DETECTED IN PATH ID \u003cid\u003e (URI: /fpc/\u003cfpc\u003e/pfe/\u003cpfe\u003e/cm/\u003ccm\u003e/Host_Loopback/\u003ccm\u003e/HOST_LOOPBACK_MAKE_CMERROR_ID[\u003cid\u003e])\nThis issue affects Juniper Networks Junos OS:\n\n\n\n * All versions earlier than 20.4R3-S8;\n * 21.1 versions earlier than 21.1R3-S4;\n * 21.2 versions earlier than 21.2R3-S6;\n * 21.3 versions earlier than 21.3R3-S3;\n * 21.4 versions earlier than 21.4R3-S5;\n * 22.1 versions earlier than 22.1R2-S2, 22.1R3;\n * 22.2 versions earlier than 22.2R2-S1, 22.2R3.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-76", "description": "CWE-76 Improper Neutralization of Equivalent Special Elements", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T00:53:38.834Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA75741" }, { "tags": [ "technical-description" ], "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S8, 21.1R3-S4, 21.2R3-S6, 21.3R3-S3, 21.4R3-S5, 22.1R2-S2, 22.1R3, 22.2R2-S1, 22.2R3, 22.3R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S8, 21.1R3-S4, 21.2R3-S6, 21.3R3-S3, 21.4R3-S5, 22.1R2-S2, 22.1R3, 22.2R2-S1, 22.2R3, 22.3R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA75741", "defect": [ "1653316" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2024-01-10T17:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: PTX Series: In an FTI scenario MPLS packets hitting reject next-hop will cause a host path wedge condition", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe issue can be prevented by configuring a limit for reject packets via:\u003c/p\u003e\u003ccode\u003e [ system ddos-protection protocols reject aggregate bandwidth 20 ] \u003c/code\u003e\u003cbr/\u003e" } ], "value": "The issue can be prevented by configuring a limit for reject packets via:\n\n [ system ddos-protection protocols reject aggregate bandwidth 20 ] \n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-21600", "datePublished": "2024-01-12T00:53:38.834Z", "dateReserved": "2023-12-27T19:38:25.706Z", "dateUpdated": "2025-06-17T21:09:19.373Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2952 (GCVE-0-2024-2952)
Vulnerability from cvelistv5
Published
2024-04-10 17:07
Modified
2024-08-01 19:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-76 - Improper Neutralization of Equivalent Special Elements
Summary
BerriAI/litellm is vulnerable to Server-Side Template Injection (SSTI) via the `/completions` endpoint. The vulnerability arises from the `hf_chat_template` method processing the `chat_template` parameter from the `tokenizer_config.json` file through the Jinja template engine without proper sanitization. Attackers can exploit this by crafting malicious `tokenizer_config.json` files that execute arbitrary code on the server.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
berriai | berriai/litellm |
Version: unspecified < 1.34.42 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:berriai:litellm:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "litellm", "vendor": "berriai", "versions": [ { "lessThan": "1.34.42", "status": "affected", "version": "1.23.2", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2952", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-03T15:32:17.112100Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-03T16:51:12.428Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:32:42.587Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.com/bounties/a9e0a164-6de0-43a4-a640-0cbfb54220a4" }, { "tags": [ "x_transferred" ], "url": "https://github.com/berriai/litellm/commit/8a1cdc901708b07b7ff4eca20f9cb0f1f0e8d0b3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "berriai/litellm", "vendor": "berriai", "versions": [ { "lessThan": "1.34.42", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "BerriAI/litellm is vulnerable to Server-Side Template Injection (SSTI) via the `/completions` endpoint. The vulnerability arises from the `hf_chat_template` method processing the `chat_template` parameter from the `tokenizer_config.json` file through the Jinja template engine without proper sanitization. Attackers can exploit this by crafting malicious `tokenizer_config.json` files that execute arbitrary code on the server." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-76", "description": "CWE-76 Improper Neutralization of Equivalent Special Elements", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-16T11:10:21.535Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "url": "https://huntr.com/bounties/a9e0a164-6de0-43a4-a640-0cbfb54220a4" }, { "url": "https://github.com/berriai/litellm/commit/8a1cdc901708b07b7ff4eca20f9cb0f1f0e8d0b3" } ], "source": { "advisory": "a9e0a164-6de0-43a4-a640-0cbfb54220a4", "discovery": "EXTERNAL" }, "title": "Server-Side Template Injection in BerriAI/litellm" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntr_ai", "cveId": "CVE-2024-2952", "datePublished": "2024-04-10T17:07:52.935Z", "dateReserved": "2024-03-26T18:00:46.844Z", "dateUpdated": "2024-08-01T19:32:42.587Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-34359 (GCVE-0-2024-34359)
Vulnerability from cvelistv5
Published
2024-05-10 17:07
Modified
2024-08-02 02:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-76 - Improper Neutralization of Equivalent Special Elements
Summary
llama-cpp-python is the Python bindings for llama.cpp. `llama-cpp-python` depends on class `Llama` in `llama.py` to load `.gguf` llama.cpp or Latency Machine Learning Models. The `__init__` constructor built in the `Llama` takes several parameters to configure the loading and running of the model. Other than `NUMA, LoRa settings`, `loading tokenizers,` and `hardware settings`, `__init__` also loads the `chat template` from targeted `.gguf` 's Metadata and furtherly parses it to `llama_chat_format.Jinja2ChatFormatter.to_chat_handler()` to construct the `self.chat_handler` for this model. Nevertheless, `Jinja2ChatFormatter` parse the `chat template` within the Metadate with sandbox-less `jinja2.Environment`, which is furthermore rendered in `__call__` to construct the `prompt` of interaction. This allows `jinja2` Server Side Template Injection which leads to remote code execution by a carefully constructed payload.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
abetlen | llama-cpp-python |
Version: >= 0.2.30, <= 0.2.71 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:abetlen:llama-cpp-python:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "llama-cpp-python", "vendor": "abetlen", "versions": [ { "lessThanOrEqual": "0.2.71", "status": "affected", "version": "0.2.30", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34359", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-15T19:35:24.408358Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-06T18:29:15.313Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:51:10.739Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/abetlen/llama-cpp-python/security/advisories/GHSA-56xg-wfcc-g829", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/abetlen/llama-cpp-python/security/advisories/GHSA-56xg-wfcc-g829" }, { "name": "https://github.com/abetlen/llama-cpp-python/commit/b454f40a9a1787b2b5659cd2cb00819d983185df", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/abetlen/llama-cpp-python/commit/b454f40a9a1787b2b5659cd2cb00819d983185df" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "llama-cpp-python", "vendor": "abetlen", "versions": [ { "status": "affected", "version": "\u003e= 0.2.30, \u003c= 0.2.71" } ] } ], "descriptions": [ { "lang": "en", "value": "llama-cpp-python is the Python bindings for llama.cpp. `llama-cpp-python` depends on class `Llama` in `llama.py` to load `.gguf` llama.cpp or Latency Machine Learning Models. The `__init__` constructor built in the `Llama` takes several parameters to configure the loading and running of the model. Other than `NUMA, LoRa settings`, `loading tokenizers,` and `hardware settings`, `__init__` also loads the `chat template` from targeted `.gguf` \u0027s Metadata and furtherly parses it to `llama_chat_format.Jinja2ChatFormatter.to_chat_handler()` to construct the `self.chat_handler` for this model. Nevertheless, `Jinja2ChatFormatter` parse the `chat template` within the Metadate with sandbox-less `jinja2.Environment`, which is furthermore rendered in `__call__` to construct the `prompt` of interaction. This allows `jinja2` Server Side Template Injection which leads to remote code execution by a carefully constructed payload." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.7, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-76", "description": "CWE-76: Improper Neutralization of Equivalent Special Elements", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-10T17:07:18.850Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/abetlen/llama-cpp-python/security/advisories/GHSA-56xg-wfcc-g829", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/abetlen/llama-cpp-python/security/advisories/GHSA-56xg-wfcc-g829" }, { "name": "https://github.com/abetlen/llama-cpp-python/commit/b454f40a9a1787b2b5659cd2cb00819d983185df", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/abetlen/llama-cpp-python/commit/b454f40a9a1787b2b5659cd2cb00819d983185df" } ], "source": { "advisory": "GHSA-56xg-wfcc-g829", "discovery": "UNKNOWN" }, "title": "llama-cpp-python vulnerable to Remote Code Execution by Server-Side Template Injection in Model Metadata" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-34359", "datePublished": "2024-05-10T17:07:18.850Z", "dateReserved": "2024-05-02T06:36:32.439Z", "dateUpdated": "2024-08-02T02:51:10.739Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-4897 (GCVE-0-2024-4897)
Vulnerability from cvelistv5
Published
2024-07-02 14:37
Modified
2024-08-01 20:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-76 - Improper Neutralization of Equivalent Special Elements
Summary
parisneo/lollms-webui, in its latest version, is vulnerable to remote code execution due to an insecure dependency on llama-cpp-python version llama_cpp_python-0.2.61+cpuavx2-cp311-cp311-manylinux_2_31_x86_64. The vulnerability arises from the application's 'binding_zoo' feature, which allows attackers to upload and interact with a malicious model file hosted on hugging-face, leading to remote code execution. The issue is linked to a known vulnerability in llama-cpp-python, CVE-2024-34359, which has not been patched in lollms-webui as of commit b454f40a. The vulnerability is exploitable through the application's handling of model files in the 'bindings_zoo' feature, specifically when processing gguf format model files.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
parisneo | parisneo/lollms-webui |
Version: unspecified < |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:parisneo:lollms-webui:9.5:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "lollms-webui", "vendor": "parisneo", "versions": [ { "status": "affected", "version": "9.5" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-4897", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-03T19:23:16.700092Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-03T20:12:56.422Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:55:10.244Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.com/bounties/ecf386df-4b6a-40b2-9000-db0974355acc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "parisneo/lollms-webui", "vendor": "parisneo", "versions": [ { "lessThanOrEqual": "latest", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "parisneo/lollms-webui, in its latest version, is vulnerable to remote code execution due to an insecure dependency on llama-cpp-python version llama_cpp_python-0.2.61+cpuavx2-cp311-cp311-manylinux_2_31_x86_64. The vulnerability arises from the application\u0027s \u0027binding_zoo\u0027 feature, which allows attackers to upload and interact with a malicious model file hosted on hugging-face, leading to remote code execution. The issue is linked to a known vulnerability in llama-cpp-python, CVE-2024-34359, which has not been patched in lollms-webui as of commit b454f40a. The vulnerability is exploitable through the application\u0027s handling of model files in the \u0027bindings_zoo\u0027 feature, specifically when processing gguf format model files." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-76", "description": "CWE-76 Improper Neutralization of Equivalent Special Elements", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T14:37:36.135Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "url": "https://huntr.com/bounties/ecf386df-4b6a-40b2-9000-db0974355acc" } ], "source": { "advisory": "ecf386df-4b6a-40b2-9000-db0974355acc", "discovery": "EXTERNAL" }, "title": "Remote Code Execution in parisneo/lollms-webui" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntr_ai", "cveId": "CVE-2024-4897", "datePublished": "2024-07-02T14:37:36.135Z", "dateReserved": "2024-05-15T06:14:07.065Z", "dateUpdated": "2024-08-01T20:55:10.244Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Requirements
Description:
- Programming languages and supporting technologies might be chosen which are not subject to these issues.
Mitigation
Phase: Implementation
Description:
- Utilize an appropriate mix of allowlist and denylist parsing to filter equivalent special element syntax from all input.
No CAPEC attack patterns related to this CWE.