9.8
CVSSv3

CVE-2022-35949

Published: 12/08/2022 Updated: 28/03/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

undici is an HTTP/1.1 client, written from scratch for Node.js.`undici` is vulnerable to SSRF (Server-side Request Forgery) when an application takes in **user input** into the `path/pathname` option of `undici.request`. If a user specifies a URL such as `127.0.0.1` or `//127.0.0.1` ```js const undici = require("undici") undici.request({origin: "example.com", pathname: "//127.0.0.1"}) ``` Instead of processing the request as `example.org//127.0.0.1` (or `example.org/127.0.0.1` when `127.0.0.1 is used`), it actually processes the request as `127.0.0.1/` and sends it to `127.0.0.1`. If a developer passes in user input into `path` parameter of `undici.request`, it can result in an _SSRF_ as they will assume that the hostname cannot change, when in actual fact it can change because the specified path parameter is combined with the base URL. This issue was fixed in `undici@5.8.1`. The best workaround is to validate user input before passing it to the `undici.request` call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nodejs undici

Vendor Advisories

Synopsis Moderate: Red Hat Advanced Cluster Management 248 security fixes and container updates Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 248 GeneralAvailability release images, which fix security issuesRed Hat Product Security has rated this update as having a security impactof Mo ...
undici is an HTTP/11 client, written from scratch for Nodejs`undici` is vulnerable to SSRF (Server-side Request Forgery) when an application takes in **user input** into the `path/pathname` option of `undicirequest` If a user specifies a URL such as `127001` or `//127001` ```js const undici = require("undici") un ...