CVE-2023-42812

Galaxy is an open-source platform for FAIR data analysis. Prior to version 22.05, Galaxy is vulnerable to server-side request forgery, which allows a malicious to issue arbitrary HTTP/HTTPS requests from the application server to internal hosts and read their responses. Version 22.05 contains a patch for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:galaxyproject:galaxy:*:*:*:*:*:*:*:*

History

25 Sep 2023, 18:21

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CPE cpe:2.3:a:galaxyproject:galaxy:*:*:*:*:*:*:*:*
First Time Galaxyproject
Galaxyproject galaxy
References (MISC) https://github.com/galaxyproject/galaxy/blob/06d56c859713b74f1c2e35da1c2fcbbf0a965645/lib/galaxy/files/uris.py - (MISC) https://github.com/galaxyproject/galaxy/blob/06d56c859713b74f1c2e35da1c2fcbbf0a965645/lib/galaxy/files/uris.py - Issue Tracking
References (MISC) https://github.com/galaxyproject/galaxy/security/advisories/GHSA-vf5q-r8p9-35xh - (MISC) https://github.com/galaxyproject/galaxy/security/advisories/GHSA-vf5q-r8p9-35xh - Exploit, Vendor Advisory

22 Sep 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-22 17:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-42812

Mitre link : CVE-2023-42812

CVE.ORG link : CVE-2023-42812


JSON object : View

Products Affected

galaxyproject

  • galaxy
CWE
CWE-918

Server-Side Request Forgery (SSRF)