CVE-2019-10686

An SSRF vulnerability was found in an API from Ctrip Apollo through 1.4.0-SNAPSHOT. An attacker may use it to do an intranet port scan or raise a GET request via /system-info/health because the %23 substring is mishandled.
References
Link Resource
https://github.com/ctripcorp/apollo/issues/2103 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ctrip:apollo:*:*:*:*:*:*:*:*

Information

Published : 2019-04-01 10:29

Updated : 2019-04-04 09:58


NVD link : CVE-2019-10686

Mitre link : CVE-2019-10686


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

ctrip

  • apollo