CVE-2019-10686

CVE-2019-10686

An SSRF vulnerability was found in an API from Ctrip Apollo through 1.4.0-SNAPSHOT. An attacker may use it to do an intranet port scan or raise a GET request via /system-info/health because the %23 substring is mishandled.

Source: CVE-2019-10686

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다