CVE-2022-38299

An issue in the Elasticsearch plugin of Appsmith v1.7.11 allows attackers to connect disallowed hosts to the AWS/GCP internal metadata endpoint.
References
Link Resource
https://github.com/appsmithorg/appsmith/pull/15834 Issue Tracking Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:appsmith:appsmith:1.7.11:*:*:*:*:*:*:*

Information

Published : 2022-09-12 15:15

Updated : 2022-09-14 21:16


NVD link : CVE-2022-38299

Mitre link : CVE-2022-38299


JSON object : View

Advertisement

dedicated server usa

Products Affected

appsmith

  • appsmith