CVE-2019-9827

Hawt Hawtio through 2.5.0 is vulnerable to SSRF, allowing a remote attacker to trigger an HTTP request from an affected server to an arbitrary host via the initial /proxy/ substring of a URI.
References
Link Resource
https://www.ciphertechs.com/hawtio-advisory/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:hawt:hawtio:*:*:*:*:*:*:*:*

Information

Published : 2019-07-03 09:15

Updated : 2019-07-10 05:17


NVD link : CVE-2019-9827

Mitre link : CVE-2019-9827

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)