CVE-2019-7652

TheHive Project UnshortenLink analyzer before 1.1, included in Cortex-Analyzers before 1.15.2, has SSRF. To exploit the vulnerability, an attacker must create a new analysis, select URL for Data Type, and provide an SSRF payload like "http://127.0.0.1:22" in the Data parameter. The result can be seen in the main dashboard. Thus, it is possible to do port scans on localhost and intranet hosts.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thehive-project:cortex-analyzers:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-09 21:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-7652

Mitre link : CVE-2019-7652

CVE.ORG link : CVE-2019-7652


JSON object : View

Products Affected

thehive-project

  • cortex-analyzers
CWE
CWE-918

Server-Side Request Forgery (SSRF)