CVE-2022-29180

A vulnerability in which attackers could forge HTTP requests to manipulate the `charm` data directory to access or delete anything on the server. This has been patched and is available in release [v0.12.1](https://github.com/charmbracelet/charm/releases/tag/v0.12.1). We recommend that all users running self-hosted `charm` instances update immediately. This vulnerability was found in-house and we haven't been notified of any potential exploiters. ### Additional notes * Encrypted user data uploaded to the Charm server is safe as Charm servers cannot decrypt user data. This includes filenames, paths, and all key-value data. * Users running the official Charm [Docker images](https://github.com/charmbracelet/charm/blob/main/docker.md) are at minimal risk because the exploit is limited to the containerized filesystem.
Configurations

Configuration 1 (hide)

cpe:2.3:a:charm:charm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-05-07 04:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-29180

Mitre link : CVE-2022-29180

CVE.ORG link : CVE-2022-29180


JSON object : View

Products Affected

charm

  • charm
CWE
CWE-918

Server-Side Request Forgery (SSRF)