TruffleHog is a secrets scanning tool. Prior to v3.81.9, this vulnerability allows a malicious actor to craft data in a way that, when scanned by specific detectors, could trigger the detector to make an unauthorized request to an endpoint chosen by the attacker. For an exploit to be effective, the target endpoint must be an unauthenticated GET endpoint that produces side effects. The victim must scan the maliciously crafted data and have such an endpoint targeted for the exploit to succeed. The vulnerability has been resolved in TruffleHog v3.81.9 and later versions.
History

Wed, 21 Aug 2024 13:00:00 +0000

Type Values Removed Values Added
First Time appeared Trufflesecurity
Trufflesecurity trufflehog
CPEs cpe:2.3:a:trufflesecurity:trufflehog:*:*:*:*:*:*:*:*
Vendors & Products Trufflesecurity
Trufflesecurity trufflehog

Mon, 19 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 14:45:00 +0000

Type Values Removed Values Added
Description TruffleHog is a secrets scanning tool. Prior to v3.81.9, this vulnerability allows a malicious actor to craft data in a way that, when scanned by specific detectors, could trigger the detector to make an unauthorized request to an endpoint chosen by the attacker. For an exploit to be effective, the target endpoint must be an unauthenticated GET endpoint that produces side effects. The victim must scan the maliciously crafted data and have such an endpoint targeted for the exploit to succeed. The vulnerability has been resolved in TruffleHog v3.81.9 and later versions.
Title TruffleHog has a Blind SSRF in some Detectors
Weaknesses CWE-918
References
Metrics cvssV3_1

{'score': 3.4, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-08-19T14:29:05.961Z

Updated: 2024-08-19T14:59:52.556Z

Reserved: 2024-08-09T14:23:55.514Z

Link: CVE-2024-43379

cve-icon Vulnrichment

Updated: 2024-08-19T14:59:49.683Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T15:15:08.683

Modified: 2024-08-21T12:37:22.800

Link: CVE-2024-43379

cve-icon Redhat

No data.