Lucene search

K
cveMitreCVE-2022-38298
HistorySep 12, 2022 - 10:15 p.m.

CVE-2022-38298

2022-09-1222:15:08
CWE-918
mitre
web.nvd.nist.gov
41
9
cve-2022-38298
appsmith
ssrf
aws
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

37.0%

Appsmith v1.7.11 was discovered to allow attackers to execute an authenticated Server-Side Request Forgery (SSRF) via redirecting incoming requests to the AWS internal metadata endpoint.

Affected configurations

Nvd
Node
appsmithappsmithMatch1.7.11
VendorProductVersionCPE
appsmithappsmith1.7.11cpe:2.3:a:appsmith:appsmith:1.7.11:*:*:*:*:*:*:*

Social References

More

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

37.0%

Related for CVE-2022-38298