Appwrite Server-Side Request Forgery

high Web App Scanning Plugin ID 114122

Synopsis

Appwrite Server-Side Request Forgery

Description

The version of Appwrite installed on the remote contain a Server-Side Request Forgery (SSRF) vulnerability via the component '/v1/avatars/faviconhost'. Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

No remediation is currently available for this product. As a workaround, It is recommended to block requests to the vulnerable endpoint until a patch is released.

See Also

https://github.com/advisories/GHSA-hxgx-584x-vwm8

https://www.tenable.com/security/research/tra-2024-03

Plugin Details

Severity: High

ID: 114122

Type: remote

Published: 12/6/2023

Updated: 2/15/2024

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2023-27159

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVSS Score Source: CVE-2023-27159

Vulnerability Information

CPE: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/14/2021

Vulnerability Publication Date: 5/19/2021

Reference Information

CVE: CVE-2023-27159, CVE-2024-1063