openHAB, a provider of open-source home automation software, has add-ons including the visualization add-on CometVisu. Prior to version 4.2.1, the proxy endpoint of openHAB's CometVisu add-on can be accessed without authentication. This proxy-feature can be exploited as Server-Side Request Forgery (SSRF) to induce GET HTTP requests to internal-only servers, in case openHAB is exposed in a non-private network. Furthermore, this proxy-feature can also be exploited as a Cross-Site Scripting (XSS) vulnerability, as an attacker is able to re-route a request to their server and return a page with malicious JavaScript code. Since the browser receives this data directly from the openHAB CometVisu UI, this JavaScript code will be executed with the origin of the CometVisu UI. This allows an attacker to exploit call endpoints on an openHAB server even if the openHAB server is located in a private network. (e.g. by sending an openHAB admin a link that proxies malicious JavaScript.) This issue may lead up to Remote Code Execution (RCE) when chained with other vulnerabilities. Users should upgrade to version 4.2.1 of the CometVisu add-on of openHAB to receive a patch.
History

Thu, 29 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Openhab openhab Web Interface
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:openhab:openhab_web_interface:*:*:*:*:*:*:*:*
Vendors & Products Openhab openhab Web Interface

Mon, 12 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Openhab
Openhab openhab Webui
CPEs cpe:2.3:a:openhab:openhab_webui:*:*:*:*:*:*:*:*
Vendors & Products Openhab
Openhab openhab Webui
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
Description openHAB, a provider of open-source home automation software, has add-ons including the visualization add-on CometVisu. Prior to version 4.2.1, the proxy endpoint of openHAB's CometVisu add-on can be accessed without authentication. This proxy-feature can be exploited as Server-Side Request Forgery (SSRF) to induce GET HTTP requests to internal-only servers, in case openHAB is exposed in a non-private network. Furthermore, this proxy-feature can also be exploited as a Cross-Site Scripting (XSS) vulnerability, as an attacker is able to re-route a request to their server and return a page with malicious JavaScript code. Since the browser receives this data directly from the openHAB CometVisu UI, this JavaScript code will be executed with the origin of the CometVisu UI. This allows an attacker to exploit call endpoints on an openHAB server even if the openHAB server is located in a private network. (e.g. by sending an openHAB admin a link that proxies malicious JavaScript.) This issue may lead up to Remote Code Execution (RCE) when chained with other vulnerabilities. Users should upgrade to version 4.2.1 of the CometVisu add-on of openHAB to receive a patch.
Title CometVisu Backend for openHAB affected by SSRF/XSS
Weaknesses CWE-918
References
Metrics cvssV3_1

{'score': 10, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-08-09T18:06:34.059Z

Updated: 2024-08-12T17:34:04.341Z

Reserved: 2024-08-02T14:13:04.614Z

Link: CVE-2024-42467

cve-icon Vulnrichment

Updated: 2024-08-12T17:33:59.237Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:34.740

Modified: 2024-08-29T16:26:43.947

Link: CVE-2024-42467

cve-icon Redhat

No data.