CVE-2022-38299

An issue in the Elasticsearch plugin of Appsmith v1.7.11 allows attackers to connect disallowed hosts to the AWS/GCP internal metadata endpoint.
References
Link Resource
https://github.com/appsmithorg/appsmith/pull/15834 Issue Tracking Patch
Configurations

Configuration 1

cpe:2.3:a:appsmith:appsmith:1.7.11:*:*:*:*:*:*:*

Information

Published : 2022-09-12 10:15

Updated : 2022-09-15 04:16


NVD link : CVE-2022-38299

Mitre link : CVE-2022-38299

Products Affected
No products.