Prior to the patched version, an authenticated user of Mautic could read system files and access the internal addresses of the application due to a Server-Side Request Forgery (SSRF) vulnerability.
History

Wed, 18 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
Description Prior to the patched version, an authenticated user of Mautic could read system files and access the internal addresses of the application due to a Server-Side Request Forgery (SSRF) vulnerability.
Title Server-Side Request Forgery in Asset section
Weaknesses CWE-918
References
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Mautic

Published: 2024-09-18T15:13:52.308Z

Updated: 2024-09-18T21:32:05.348Z

Reserved: 2022-02-22T20:17:36.805Z

Link: CVE-2022-25777

cve-icon Vulnrichment

Updated: 2024-09-18T17:17:32.715Z

cve-icon NVD

Status : Received

Published: 2024-09-18T16:15:04.980

Modified: 2024-09-18T16:15:04.980

Link: CVE-2022-25777

cve-icon Redhat

No data.