CVE-2025-27152 (Medium) Detected In Axios-0.15.3.tgz
CVE-2025-27152 (Medium) Detected in axios-0.15.3.tgz: A Critical Vulnerability in a Popular HTTP Client Library
Introduction
In the ever-evolving landscape of software development, security vulnerabilities can have a significant impact on the integrity and reliability of applications. One such vulnerability, CVE-2025-27152, has been detected in the popular HTTP client library, axios-0.15.3.tgz. This article will delve into the details of this vulnerability, its impact, and the suggested fix to ensure the security and stability of applications that rely on this library.
CVE-2025-27152 - Medium Severity Vulnerability
axios-0.15.3.tgz, a promise-based HTTP client for the browser and node.js, has been found to be vulnerable to a medium-severity vulnerability, CVE-2025-27152. This vulnerability occurs when passing absolute URLs rather than protocol-relative URLs to axios, potentially causing Server-Side Request Forgery (SSRF) and credential leakage. This issue impacts both server-side and client-side usage of axios.
Vulnerable Library Details
- Library Name: axios-0.15.3.tgz
- Library Home Page: https://registry.npmjs.org/axios/-/axios-0.15.3.tgz
- Path to Dependency File: /package.json
- Path to Vulnerable Library: /node_modules/axios/package.json
Dependency Hierarchy
The vulnerable library, axios-0.15.3.tgz, is a dependency of the root library, karma-2.0.0.tgz. The dependency hierarchy is as follows:
- karma-2.0.0.tgz (Root Library)
- log4js-2.5.3.tgz
- axios-0.15.3.tgz (Vulnerable Library)
- log4js-2.5.3.tgz
Found in HEAD Commit and Base Branch
The vulnerability was found in the HEAD commit, e09ef1e3a45be925a41a2e1aa6a0bcbc6b3c41ea, and also present in the base branch, master.
Vulnerability Details
The issue occurs when passing absolute URLs rather than protocol-relative URLs to axios. Even if baseURL
is set, axios sends the request to the specified absolute URL, potentially causing SSRF and credential leakage. This issue impacts both server-side and client-side usage of axios. The issue is fixed in version 1.8.2.
- Publish Date: 2025-03-07
- URL: https://www.mend.io/vulnerability-database/CVE-2025-27152
CVSS 3 Score Details (5.5)
The CVSS 3 score for this vulnerability is 5.5, indicating a medium severity vulnerability.
- Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Local
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
- Exploitability Metrics:
For more information on CVSS3 Scores, click here.
Suggested Fix
The suggested fix for this vulnerability is to upgrade the version of axios to 0.20.0 or later. The direct dependency fix resolution for karma is 3.0.0.
- Type: Upgrade version
- Origin: https://github.com/advisories/GHSA-jr5f-v2jv-69x6
- Release Date: 2025-03-07
- Fix Resolution (axios): 0.20.0
- Direct dependency fix Resolution (karma): 3.0.0
Conclusion
In conclusion, the CVE-2025-27152 vulnerability in axios-0.15.3.tgz is a critical issue that can have significant consequences for applications that rely on this library. It is essential to upgrade the version of axios to 0.20.0 or later to ensure the security and stability of applications. By following the suggested fix, developers can mitigate this vulnerability and prevent potential security breaches.
CVE-2025-27152 (Medium) Detected in axios-0.15.3.tgz: A Critical Vulnerability in a Popular HTTP Client Library - Q&A
Introduction
In our previous article, we discussed the CVE-2025-27152 vulnerability in the popular HTTP client library, axios-0.15.3.tgz. This vulnerability has significant implications for applications that rely on this library, and it is essential to understand the details of this issue. In this Q&A article, we will address some of the most frequently asked questions about this vulnerability.
Q&A
Q: What is the CVE-2025-27152 vulnerability?
A: The CVE-2025-27152 vulnerability is a medium-severity vulnerability in the axios-0.15.3.tgz library. It occurs when passing absolute URLs rather than protocol-relative URLs to axios, potentially causing Server-Side Request Forgery (SSRF) and credential leakage.
Q: What is the impact of this vulnerability?
A: This vulnerability impacts both server-side and client-side usage of axios. It can cause SSRF and credential leakage, which can have significant consequences for applications that rely on this library.
Q: What is the CVSS 3 score for this vulnerability?
A: The CVSS 3 score for this vulnerability is 5.5, indicating a medium severity vulnerability.
Q: What are the base score metrics for this vulnerability?
A: The base score metrics for this vulnerability are as follows:
- Exploitability Metrics:
- Attack Vector: Local
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Q: What is the suggested fix for this vulnerability?
A: The suggested fix for this vulnerability is to upgrade the version of axios to 0.20.0 or later. The direct dependency fix resolution for karma is 3.0.0.
Q: What are the release dates for the fix?
A: The release date for the fix is 2025-03-07.
Q: How can I check if my application is affected by this vulnerability?
A: You can check if your application is affected by this vulnerability by reviewing the dependency hierarchy of your application. If you are using axios-0.15.3.tgz, you are likely affected by this vulnerability.
Q: What are the best practices for preventing similar vulnerabilities in the future?
A: To prevent similar vulnerabilities in the future, it is essential to:
- Regularly review and update dependencies
- Use a secure coding practice
- Implement a vulnerability scanning and testing process
- Keep software up-to-date with the latest security patches
Conclusion
In conclusion, the CVE-2025-27152 vulnerability in axios-0.15.3.tgz is a critical issue that can have significant consequences for applications that rely on this library. By understanding the details of this vulnerability and following the suggested fix, developers can mitigate this vulnerability and prevent potential security breaches.