Databasir is a team-oriented relational database model document management platform. Databasir 1.01 has Server-Side Request Forgery vulnerability. During the download verification process of a JDBC driver the corresponding JDBC driver download address will be downloaded first, but this address will return a response page with complete error information when accessing a non-existent URL. Attackers can take advantage of this feature for SSRF.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-04-20T18:20:10

Updated: 2024-08-03T04:20:50.541Z

Reserved: 2022-02-10T00:00:00

Link: CVE-2022-24862

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-20T19:15:07.980

Modified: 2022-05-03T15:01:35.057

Link: CVE-2022-24862

cve-icon Redhat

No data.