Vulnerability CVE-2019-9827


Published: 2019-07-03

Description:
Hawt Hawtio through 2.5.0 is vulnerable to SSRF, allowing a remote attacker to trigger an HTTP request from an affected server to an arbitrary host via the initial /proxy/ substring of a URI.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Hawtio 2.5.0 Server Side Request Forgery
CipherTechs
05.07.2019

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
HAWT -> Hawtio 

 References:
https://www.ciphertechs.com/hawtio-advisory/

Copyright 2024, cxsecurity.com

 

Back to Top