Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:linuxfoundation:kubevela:*:*:*:*:*:*:*:*", "matchCriteriaId": "258E34BC-7FB6-4E62-B4F2-537938B60382", "versionEndExcluding": "1.5.9", "vulnerable": true}, {"criteria": "cpe:2.3:a:linuxfoundation:kubevela:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE00377C-FD18-4A29-901C-2A148877D1B5", "versionEndExcluding": "1.6.2", "versionStartIncluding": "1.6.0", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "KubeVela is an open source application delivery platform. Users using the VelaUX APIServer could be affected by this vulnerability. When using Helm Chart as the component delivery method, the request address of the warehouse is not restricted, and there is a blind SSRF vulnerability. Users who're using v1.6, please update the v1.6.1. Users who're using v1.5, please update the v1.5.8. There are no known workarounds for this issue."}, {"lang": "es", "value": "KubeVela es una plataforma de entrega de aplicaciones de c\u00f3digo abierto. Los usuarios que utilizan VelaUX APIServer podr\u00edan verse afectados por esta vulnerabilidad. Cuando se utiliza Helm Chart como m\u00e9todo de entrega de componentes, la direcci\u00f3n de solicitud del almac\u00e9n no est\u00e1 restringida y existe una vulnerabilidad SSRF ciega. Los usuarios que utilicen la versi\u00f3n 1.6 deben actualizar la versi\u00f3n 1.6.1. Los usuarios que utilizan la versi\u00f3n 1.5 deben actualizar la versi\u00f3n 1.5.8. No se conocen workarounds para este problema."}], "id": "CVE-2022-39383", "lastModified": "2024-11-21T07:18:10.910", "metrics": {"cvssMetricV31": [{"cvssData": {"attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1"}, "exploitabilityScore": 1.8, "impactScore": 2.7, "source": "security-advisories@github.com", "type": "Secondary"}, {"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1"}, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2022-11-16T20:15:10.437", "references": [{"source": "security-advisories@github.com", "tags": ["Patch", "Third Party Advisory"], "url": "https://github.com/kubevela/kubevela/pull/5000"}, {"source": "security-advisories@github.com", "tags": ["Third Party Advisory"], "url": "https://github.com/kubevela/kubevela/security/advisories/GHSA-m5xf-x7q6-3rm7"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch", "Third Party Advisory"], "url": "https://github.com/kubevela/kubevela/pull/5000"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory"], "url": "https://github.com/kubevela/kubevela/security/advisories/GHSA-m5xf-x7q6-3rm7"}], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-918"}], "source": "security-advisories@github.com", "type": "Secondary"}, {"description": [{"lang": "en", "value": "CWE-918"}], "source": "nvd@nist.gov", "type": "Primary"}]}