logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-50258

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-50258

Description:
Medusa is an automatic video library manager for TV shows. Versions prior to 1.0.19 are vulnerable to unauthenticated blind server-side request forgery (SSRF). The `testDiscord` request handler in `medusa/server/web/home/handler.py` does not validate the user-controlled `discord_webhook` variable and passes it to the `notifiers.discord_notifier.test_notify` method, then `_notify_discord` and finally `_send_discord_msg` method, which sends a POST request to the user-controlled URL on line 64 in `/medusa/notifiers/discord.py`, which leads to a blind server-side request forgery. This issue allows for crafting POST requests on behalf of the Medusa server. Version 1.0.19 contains a fix for the issue.
Last updated date:
01/03/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/03/2024
Reference url to background

https://github.com/pymedusa/Medusa/security/advisories/GHSA-3hph-6586-qv9g

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/03/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy