CVE-2019-8982

com/wavemaker/studio/StudioService.java in WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value, leading to disclosure of local files and SSRF.
References
Link Resource
https://www.exploit-db.com/exploits/45158 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-21 14:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-8982

Mitre link : CVE-2019-8982

CVE.ORG link : CVE-2019-8982


JSON object : View

Products Affected

wavemaker

  • wavemarker_studio
CWE
CWE-918

Server-Side Request Forgery (SSRF)