CVE-2020-28168

NameCVE-2020-28168
DescriptionAxios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs975305

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
node-axios (PTS)buster0.17.1+dfsg-2+deb10u1vulnerable
bullseye0.21.1+dfsg-1+deb11u1fixed
bookworm1.2.1+dfsg-1fixed
sid, trixie1.6.8+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
node-axiossource(unstable)0.21.1+dfsg-1975305

Notes

[buster] - node-axios <no-dsa> (Minor issue)
https://github.com/axios/axios/issues/3369

Search for package or bug name: Reporting problems