CVE-2022-38299

An issue in the Elasticsearch plugin of Appsmith v1.7.11 allows attackers to connect disallowed hosts to the AWS/GCP internal metadata endpoint.
References
Link Resource
https://github.com/appsmithorg/appsmith/pull/15834 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:appsmith:appsmith:1.7.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-12 22:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-38299

Mitre link : CVE-2022-38299

CVE.ORG link : CVE-2022-38299


JSON object : View

Products Affected

appsmith

  • appsmith