CVE-2022-38298

Appsmith v1.7.11 was discovered to allow attackers to execute an authenticated Server-Side Request Forgery (SSRF) via redirecting incoming requests to the AWS internal metadata endpoint.
References
Link Resource
https://github.com/appsmithorg/appsmith/pull/15782 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:appsmith:appsmith:1.7.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-12 22:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-38298

Mitre link : CVE-2022-38298

CVE.ORG link : CVE-2022-38298


JSON object : View

Products Affected

appsmith

  • appsmith
CWE
CWE-918

Server-Side Request Forgery (SSRF)