Lucene search

K

Appsmith Security Vulnerabilities

cve
cve

CVE-2022-38298

Appsmith v1.7.11 was discovered to allow attackers to execute an authenticated Server-Side Request Forgery (SSRF) via redirecting incoming requests to the AWS internal metadata endpoint.

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-12 10:15 PM
41
9
cve
cve

CVE-2022-38299

An issue in the Elasticsearch plugin of Appsmith v1.7.11 allows attackers to connect disallowed hosts to the AWS/GCP internal metadata endpoint.

4.3CVSS

4.6AI Score

0.001EPSS

2022-09-12 10:15 PM
37
9
cve
cve

CVE-2022-39824

Server-side JavaScript injection in Appsmith through 1.7.14 allows remote attackers to execute arbitrary JavaScript code from the server via the currentItem property of the list widget, e.g., to perform DoS attacks or achieve an information leak.

8.9CVSS

8.9AI Score

0.001EPSS

2022-09-05 03:15 AM
31
21
cve
cve

CVE-2022-4096

Server-Side Request Forgery (SSRF) in GitHub repository appsmithorg/appsmith prior to 1.8.2.

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-21 03:15 PM
27
7