CVE-2022-24862

Databasir is a team-oriented relational database model document management platform. Databasir 1.01 has Server-Side Request Forgery vulnerability. During the download verification process of a JDBC driver the corresponding JDBC driver download address will be downloaded first, but this address will return a response page with complete error information when accessing a non-existent URL. Attackers can take advantage of this feature for SSRF.
References
Configurations

Configuration 1

cpe:2.3:a:databasir_project:databasir:1.0.1:*:*:*:*:*:*:*

Information

Published : 2022-04-20 07:15

Updated : 2022-05-03 03:01


NVD link : CVE-2022-24862

Mitre link : CVE-2022-24862

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)