Serilog before v2.1.0 was discovered to contain a Client IP Spoofing vulnerability, which allows attackers to falsify their IP addresses by specifying an arbitrary IP as a value of X-Forwarded-For or Client-Ip headers while performing HTTP requests.
History

Wed, 04 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Serilog
Serilog serilog
Weaknesses CWE-79
CPEs cpe:2.3:a:serilog:serilog:*:*:*:*:*:*:*:*
Vendors & Products Serilog
Serilog serilog
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 13:15:00 +0000

Type Values Removed Values Added
First Time appeared Serilog-contrib
Serilog-contrib serilog-enrichers-clientinfo
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:serilog-contrib:serilog-enrichers-clientinfo:*:*:*:*:*:*:*:*
Vendors & Products Serilog-contrib
Serilog-contrib serilog-enrichers-clientinfo
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N'}


Thu, 29 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
Description Serilog before v2.1.0 was discovered to contain a Client IP Spoofing vulnerability, which allows attackers to falsify their IP addresses by specifying an arbitrary IP as a value of X-Forwarded-For or Client-Ip headers while performing HTTP requests.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-29T00:00:00

Updated: 2024-09-04T18:35:10.999Z

Reserved: 2024-08-21T00:00:00

Link: CVE-2024-44930

cve-icon Vulnrichment

Updated: 2024-09-04T18:35:03.799Z

cve-icon NVD

Status : Modified

Published: 2024-08-29T18:15:14.830

Modified: 2024-09-04T19:35:13.800

Link: CVE-2024-44930

cve-icon Redhat

No data.