CVE-2023-46746

PostHog provides open-source product analytics, session recording, feature flagging and A/B testing that you can self-host. A server-side request forgery (SSRF), which can only be exploited by authenticated users, was found in Posthog. Posthog did not verify whether a URL was local when enabling webhooks, allowing authenticated users to forge a POST request. This vulnerability has been addressed in `22bd5942` and will be included in subsequent releases. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:posthog:posthog:*:*:*:*:*:*:*:*

History

11 Dec 2023, 19:15

Type Values Removed Values Added
References
  • () https://securitylab.github.com/advisories/GHSL-2023-185_posthog_posthog/ -

06 Dec 2023, 20:31

Type Values Removed Values Added
References () https://github.com/PostHog/posthog/security/advisories/GHSA-wqqw-r8c5-j67c - () https://github.com/PostHog/posthog/security/advisories/GHSA-wqqw-r8c5-j67c - Vendor Advisory
References () https://github.com/PostHog/posthog/commit/22bd5942638d5d9bc4bd603a9bfe8f8a95572292 - () https://github.com/PostHog/posthog/commit/22bd5942638d5d9bc4bd603a9bfe8f8a95572292 - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
First Time Posthog
Posthog posthog
CPE cpe:2.3:a:posthog:posthog:*:*:*:*:*:*:*:*

01 Dec 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-01 22:15

Updated : 2023-12-11 19:15


NVD link : CVE-2023-46746

Mitre link : CVE-2023-46746

CVE.ORG link : CVE-2023-46746


JSON object : View

Products Affected

posthog

  • posthog
CWE
CWE-918

Server-Side Request Forgery (SSRF)