[MAVEN:GHSA-FVX3-G627-PHM2] Server-Side Request Forgery (SSRF) in com.ctrip.framework.apollo:apollo

Severity Critical
Affected Packages 1
CVEs 1

An SSRF vulnerability was found in an API from Ctrip Apollo through 1.4.0-SNAPSHOT. An attacker may use it to do an intranet port scan or raise a GET request via /system-info/health because the %23 substring is mishandled.

Package Affected Version
pkg:maven/com.ctrip.framework.apollo/apollo <= 1.3.0
ID
MAVEN:GHSA-FVX3-G627-PHM2
Severity
critical
URL
https://github.com/advisories/GHSA-fvx3-g627-phm2
Published
2019-04-18T14:27:42
(5 years ago)
Modified
2023-09-05T23:27:37
(12 months ago)
Rights
Maven Security Team
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/com.ctrip.framework.apollo/apollo com.ctrip.framework.apollo apollo <= 1.3.0
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...