Possible bug: Vulnerability SSRF
See original GitHub issueDescribe the bug
In my current project we are using Snyk to catch any possible issues and vulnerabilities. Snyk reports that since version 0.19.0 there is SSRF vulnerability that has no been fixed yet.
This is the message:
Affected versions of this package are vulnerable to Server-Side Request Forgery (SSRF). An attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.
Could you please verify? Thanks in advance.
To Reproduce
Any pen tests or just using Snyk to scan any app that uses axios.
Expected behavior
No vulnerabilities alerts.
Environment
- Axios Version [0.21.0]
- Adapter [HTTP]
- Browser [All]
- Browser Version [x]
- Node.js Version [12.14.1]
- OS: [x]
- Additional Library Versions [x]
Additional context/Screenshots
Add any other context about the problem here. If applicable, add screenshots to help explain.
Issue Analytics
- State:
- Created 3 years ago
- Reactions:1
- Comments:11 (3 by maintainers)
Top Results From Across the Web
Server-side request forgery (SSRF) - PortSwigger
An SSRF exploit that causes connections to external third-party systems might result in malicious onward attacks that appear to originate from the organization ......
Read more >Top 25 Server-Side Request Forgery (SSRF)
In this article, we will discuss the Server-Side Request Forgery (SSRF) vulnerability, and present 25 disclosed reports based on this flaw.
Read more >Beginner Guide To Exploit Server Side Request Forgery ...
If a vulnerable SSRF web application is deployed in one of those Cloud Services, it will be very possible for an attacker to...
Read more >Server-Side Request Forgery (SSRF) - Bugcrowd
If not done correctly, then a server will be vulnerable to a Server-Side Request Forgery attack. SSRF is a dangerous attack vector and...
Read more >SSRF (Server Side Request Forgery) - HackTricks
Server-side request forgery (also known as SSRF) is a web security vulnerability that allows an attacker to induce the server-side application to make...
Read more >
Top Related Medium Post
No results found
Top Related StackOverflow Question
No results found
Troubleshoot Live Code
Lightrun enables developers to add logs, metrics and snapshots to live code - no restarts or redeploys required.
Start Free
Top Related Reddit Thread
No results found
Top Related Hackernoon Post
No results found
Top Related Tweet
No results found
Top Related Dev.to Post
No results found
Top Related Hashnode Post
No results found
@jasonsaayman, do you have an ETA for v0.21.1 or a patch with respect to this CVE?
Hi All,
I am waiting for an ETA on this release, I will update as soon as I know when it will be or is out. If I could release this I would as I know its an issue for many people and even for me personally on my projects where CI/CD fails cause of it.
Thanks