Lucene search

K
osvGoogleOSV:GHSA-6MV8-95X5-XCQ9
HistoryNov 16, 2023 - 6:30 p.m.

H2O local file inclusion vulnerability

2023-11-1618:30:31
Google
osv.dev
5
local file inclusion
h2o-3
unauthenticated remote attackers
arbitrary files
server permissions
specific requests
importfiles
parsesetup
version 3.40.0.4

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

9.2 High

AI Score

Confidence

High

0.071 Low

EPSS

Percentile

94.0%

A Local File Inclusion (LFI) vulnerability exists in the h2o-3 REST API, allowing unauthenticated remote attackers to read arbitrary files on the server with the permissions of the user running the h2o-3 instance. This issue affects the default installation and does not require user interaction. The vulnerability can be exploited by making specific GET or POST requests to the ImportFiles and ParseSetup endpoints, respectively. This issue was identified in version 3.40.0.4 of h2o-3.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

9.2 High

AI Score

Confidence

High

0.071 Low

EPSS

Percentile

94.0%

Related for OSV:GHSA-6MV8-95X5-XCQ9