CVE-2023-45152

Engelsystem is a shift planning system for chaos events. A Blind SSRF in the "Import schedule" functionality makes it possible to perform a port scan against the local environment. This vulnerability has been fixed in commit ee7d30b33. If a patch cannot be deployed, operators should ensure that no HTTP(s) services listen on localhost and/or systems only reachable from the host running the engelsystem software. If such services are necessary, they should utilize additional authentication.
Configurations

Configuration 1 (hide)

cpe:2.3:a:engelsystem:engelsystem:*:*:*:*:*:*:*:*

History

30 Oct 2023, 17:31

Type Values Removed Values Added
CPE cpe:2.3:a:engelsystem:engelsystem:*:*:*:*:*:*:*:*
First Time Engelsystem engelsystem
Engelsystem
References (MISC) https://github.com/engelsystem/engelsystem/security/advisories/GHSA-jj9g-75wf-6ppf - (MISC) https://github.com/engelsystem/engelsystem/security/advisories/GHSA-jj9g-75wf-6ppf - Exploit, Third Party Advisory
References (MISC) https://github.com/engelsystem/engelsystem/commit/ee7d30b33935ea001705f438fec8ffd05734f295 - (MISC) https://github.com/engelsystem/engelsystem/commit/ee7d30b33935ea001705f438fec8ffd05734f295 - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 2.3

17 Oct 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-17 00:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-45152

Mitre link : CVE-2023-45152

CVE.ORG link : CVE-2023-45152


JSON object : View

Products Affected

engelsystem

  • engelsystem
CWE
CWE-918

Server-Side Request Forgery (SSRF)