Lucene search

K
osvGoogleOSV:CVE-2019-10686
HistoryApr 01, 2019 - 5:29 p.m.

CVE-2019-10686

2019-04-0117:29:00
Google
osv.dev
4

AI Score

7

Confidence

Low

EPSS

0.002

Percentile

60.7%

An SSRF vulnerability was found in an API from Ctrip Apollo through 1.4.0-SNAPSHOT. An attacker may use it to do an intranet port scan or raise a GET request via /system-info/health because the %23 substring is mishandled.

AI Score

7

Confidence

Low

EPSS

0.002

Percentile

60.7%

Related for OSV:CVE-2019-10686