CVE-2024-22217

A Server-Side Request Forgery (SSRF) vulnerability in Terminalfour before 8.3.19 allows authenticated users to use specific features to access internal services including sensitive information on the server that Terminalfour runs on.
Configurations

Configuration 1 (hide)

cpe:2.3:a:terminalfour:terminalfour:*:*:*:*:*:*:*:*

History

11 Sep 2024, 13:19

Type Values Removed Values Added
CPE cpe:2.3:a:terminalfour:terminalfour:*:*:*:*:*:*:*:*
CWE CWE-918
References () https://docs.terminalfour.com/articles/release-notes-highlights/ - () https://docs.terminalfour.com/articles/release-notes-highlights/ - Vendor Advisory
References () https://docs.terminalfour.com/release-notes/security-notices/cve-2024-22217/ - () https://docs.terminalfour.com/release-notes/security-notices/cve-2024-22217/ - Release Notes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Terminalfour terminalfour
Terminalfour

19 Aug 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad de Server-Side Request Forgery (SSRF) en Terminalfour anterior a 8.3.19 permite a los usuarios autenticados utilizar funciones específicas para acceder a servicios internos, incluida información confidencial en el servidor en el que se ejecuta Terminalfour.

15 Aug 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-15 18:15

Updated : 2024-09-11 13:19


NVD link : CVE-2024-22217

Mitre link : CVE-2024-22217

CVE.ORG link : CVE-2024-22217


JSON object : View

Products Affected

terminalfour

  • terminalfour
CWE
CWE-918

Server-Side Request Forgery (SSRF)