Skip to main content

CVE-2021-41277

Description

Metabase is an open source data analytics platform. In affected versions a security issue has been discovered with the custom GeoJSON map (admin-\>settings-\>maps-\>custom maps-\>add a map) support and potential local file inclusion (including environment variables). URLs were not validated prior to being loaded. This issue is fixed in a new maintenance release (0.40.5 and 1.40.5), and any subsequent release after that. If you’re unable to upgrade immediately, you can mitigate this by including rules in your reverse proxy or load balancer or WAF to provide a validation filter before the application.

NVD
Severity: HIGH
CVE ID: CVE-2021-41277
CVSS Score: 7.5
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
GitHub, Inc.
Severity: CRITICAL
CVE ID: CVE-2021-41277
CVSS Score: 10.0
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2021-41277
Seals6

Metabase任意文件读取漏洞批量扫描工具

Refrence: GitHub

tahtaciburak

PoC for CVE-2021-41277

Refrence: GitHub

Henry4E36

Metabase 任意文件读取

Refrence: GitHub

kap1ush0n

MetaBase 任意文件读取漏洞 fofa批量poc

Refrence: GitHub

z3n70

simple program for exploit metabase

Refrence: GitHub

kaizensecurity

plugin made for LeakiX

Refrence: GitHub

Vulnmachines

Refrence: GitHub

TheLastVvV

Metabase GeoJSON map local file inclusion

Refrence: GitHub

zer0yu

Refrence: GitHub

sasukeourad

CVE-2021-41277 can be extended to an SSRF

Refrence: GitHub

frknktlca

It is a nmap script for metabase vulnerability (CVE-2021-41277)

Refrence: GitHub

chengling-ing

MetaBase 任意文件读取

Refrence: GitHub

RubXkuB

Refrence: GitHub