CVE-2022-38298

Appsmith v1.7.11 was discovered to allow attackers to execute an authenticated Server-Side Request Forgery (SSRF) via redirecting incoming requests to the AWS internal metadata endpoint.
References
Link Resource
https://github.com/appsmithorg/appsmith/pull/15782 Issue Tracking Patch
Configurations

Configuration 1

cpe:2.3:a:appsmith:appsmith:1.7.11:*:*:*:*:*:*:*

Information

Published : 2022-09-12 10:15

Updated : 2022-09-15 04:15


NVD link : CVE-2022-38298

Mitre link : CVE-2022-38298

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)