Lucene search

K
cvelistMitreCVELIST:CVE-2019-10686
HistoryApr 01, 2019 - 4:21 p.m.

CVE-2019-10686

2019-04-0116:21:00
mitre
www.cve.org
2

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

60.7%

An SSRF vulnerability was found in an API from Ctrip Apollo through 1.4.0-SNAPSHOT. An attacker may use it to do an intranet port scan or raise a GET request via /system-info/health because the %23 substring is mishandled.

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

60.7%

Related for CVELIST:CVE-2019-10686