Appsmith v1.7.11 was discovered to allow attackers to execute an authenticated Server-Side Request Forgery (SSRF) via redirecting incoming requests to the AWS internal metadata endpoint.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-12T21:49:54

Updated: 2024-08-03T10:54:02.812Z

Reserved: 2022-08-15T00:00:00

Link: CVE-2022-38298

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-12T22:15:08.650

Modified: 2022-09-15T04:15:50.547

Link: CVE-2022-38298

cve-icon Redhat

No data.