CVE-2019-10686

Source
https://nvd.nist.gov/vuln/detail/CVE-2019-10686
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-10686.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-10686
Aliases
Published
2019-04-01T17:29:00Z
Modified
2024-05-14T06:41:07.341166Z
Severity
  • 10.0 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An SSRF vulnerability was found in an API from Ctrip Apollo through 1.4.0-SNAPSHOT. An attacker may use it to do an intranet port scan or raise a GET request via /system-info/health because the %23 substring is mishandled.

References

Affected packages

Git / github.com/ctripcorp/apollo

Affected ranges

Type
GIT
Repo
https://github.com/ctripcorp/apollo
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

0.*

0.6.2

v0.*

v0.10.0
v0.10.1
v0.10.2
v0.11.0
v0.4.0
v0.5.0
v0.6.0
v0.6.3
v0.7.0
v0.8.0
v0.9.0
v0.9.1

v1.*

v1.0.0
v1.1.0
v1.1.1
v1.2.0
v1.3.0