PostHog database_schema Server-Side Request Forgery Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PostHog. Authentication is required to exploit this vulnerability. The specific flaw exists within the implementation of the database_schema method. The issue results from the lack of proper validation of a URI prior to accessing resources. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-25351.
History

Tue, 26 Nov 2024 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 22 Nov 2024 20:30:00 +0000

Type Values Removed Values Added
Description PostHog database_schema Server-Side Request Forgery Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PostHog. Authentication is required to exploit this vulnerability. The specific flaw exists within the implementation of the database_schema method. The issue results from the lack of proper validation of a URI prior to accessing resources. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-25351.
Title PostHog database_schema Server-Side Request Forgery Information Disclosure Vulnerability
Weaknesses CWE-918
References
Metrics cvssV3_0

{'score': 7.1, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-11-22T20:24:41.179Z

Updated: 2024-11-26T15:13:20.408Z

Reserved: 2024-10-09T19:36:43.343Z

Link: CVE-2024-9710

cve-icon Vulnrichment

Updated: 2024-11-26T15:12:48.413Z

cve-icon NVD

Status : Received

Published: 2024-11-22T21:15:24.043

Modified: 2024-11-22T21:15:24.043

Link: CVE-2024-9710

cve-icon Redhat

No data.