Skip to content

PsiTransfer: File integrity violation

Moderate severity GitHub Reviewed Published Apr 5, 2024 in psi-4ward/psitransfer • Updated Apr 9, 2024

Package

npm psitransfer (npm)

Affected versions

< 2.2.0

Patched versions

2.2.0

Description

Summary

The absence of restrictions on the endpoint, which is designed for uploading files, allows an attacker who received the id of a file distribution to change the files that are in this distribution.

Details

Vulnerable endpoint: PATCH /files/{{id}}

PoC

  1. Create a file distribution.

  2. Go to the link address for downloading files and download the file (in this case, the attacker receives the file id from the download request).

  3. Send a PATCH /files/{{id}} request with arbitrary content in the request body.

Thus, the file with the specified id will be changed. What the attacker specifies in the body of the request will be added to the end of the original content. In the future, users will download the modified file.

Impact

The vulnerability allows an attacker to influence those users who come to the file distribution after him and slip the victim files with a malicious or phishing signature.

References

@psi-4ward psi-4ward published to psi-4ward/psitransfer Apr 5, 2024
Published to the GitHub Advisory Database Apr 5, 2024
Reviewed Apr 5, 2024
Published by the National Vulnerability Database Apr 9, 2024
Last updated Apr 9, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2024-31454

GHSA ID

GHSA-2p2x-p7wj-j5h2

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.