An issue in the Elasticsearch plugin of Appsmith v1.7.11 allows attackers to connect disallowed hosts to the AWS/GCP internal metadata endpoint.
References
Link Resource
https://github.com/appsmithorg/appsmith/pull/15834 Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-12T21:49:55

Updated: 2022-09-12T21:49:55

Reserved: 2022-08-15T00:00:00


Link: CVE-2022-38299

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-12T22:15:08.697

Modified: 2022-09-15T04:16:12.900


Link: CVE-2022-38299

JSON object: View

cve-icon Redhat Information

No data.