CVE-2019-10686

An SSRF vulnerability was found in an API from Ctrip Apollo through 1.4.0-SNAPSHOT. An attacker may use it to do an intranet port scan or raise a GET request via /system-info/health because the %23 substring is mishandled.
References
Link Resource
https://github.com/ctripcorp/apollo/issues/2103 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ctrip:apollo:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-01 17:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-10686

Mitre link : CVE-2019-10686

CVE.ORG link : CVE-2019-10686


JSON object : View

Products Affected

ctrip

  • apollo
CWE
CWE-918

Server-Side Request Forgery (SSRF)