Executive Summary

Informations
Name CVE-2023-46746 First vendor Publication 2023-12-01
Vendor Cve Last vendor Modification 2023-12-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

PostHog provides open-source product analytics, session recording, feature flagging and A/B testing that you can self-host. A server-side request forgery (SSRF), which can only be exploited by authenticated users, was found in Posthog. Posthog did not verify whether a URL was local when enabling webhooks, allowing authenticated users to forge a POST request. This vulnerability has been addressed in `22bd5942` and will be included in subsequent releases. There are no known workarounds for this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46746

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://github.com/PostHog/posthog/commit/22bd5942638d5d9bc4bd603a9bfe8f8a955...
https://github.com/PostHog/posthog/security/advisories/GHSA-wqqw-r8c5-j67c
https://securitylab.github.com/advisories/GHSL-2023-185_posthog_posthog/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-12-12 00:27:39
  • Multiple Updates
2023-12-07 00:27:20
  • Multiple Updates
2023-12-03 21:27:23
  • Multiple Updates
2023-12-02 00:27:20
  • First insertion