CVE-2017-18638

high

Description

send_email in graphite-web/webapp/graphite/composer/views.py in Graphite through 1.1.5 is vulnerable to SSRF. The vulnerable SSRF endpoint can be used by an attacker to have the Graphite web server request any resource. The response to this SSRF request is encoded into an image file and then sent to an e-mail address that can be supplied by the attacker. Thus, an attacker can exfiltrate any information.

References

https://lists.debian.org/debian-lts-announce/2019/10/msg00030.html

https://github.com/graphite-project/graphite-web/pull/2499

https://github.com/graphite-project/graphite-web/issues/2008

Details

Source: Mitre, NVD

Published: 2019-10-11

Updated: 2019-10-21

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High