logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-23334

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-23334

Description:
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.
Last updated date:
02/09/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
03/17/2024
Reference url to background

https://cyble.com/blog/cgsi-probes-shadowsyndicate-groups-possible-exploitation-of-aiohttp-vulnerability-cve-2024-23334/

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/05/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/28/2024
Reference url to background

https://github.com/ox1111/CVE-2024-23334

Type:
exploit
Confidence:
HIGH
Date of publishing:
03/17/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/19/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy