CVE-2022-23071

In Recipes, versions 0.9.1 through 1.2.5 are vulnerable to Server Side Request Forgery (SSRF), in the “Import Recipe” functionality. When an attacker enters the localhost URL, a low privileged attacker can access/read the internal file system to access sensitive information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tandoor:recipes:*:*:*:*:*:*:*:*

History

28 Jun 2022, 16:40

Type Values Removed Values Added
CPE cpe:2.3:a:tandoor:recipes:*:*:*:*:*:*:*:*
References (MISC) https://github.com/TandoorRecipes/recipes/commit/d48fe26a3529cc1ee903ffb2758dfd8f7efaba8c - (MISC) https://github.com/TandoorRecipes/recipes/commit/d48fe26a3529cc1ee903ffb2758dfd8f7efaba8c - Patch, Third Party Advisory
References (MISC) https://www.mend.io/vulnerability-database/CVE-2022-23071 - (MISC) https://www.mend.io/vulnerability-database/CVE-2022-23071 - Exploit, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
First Time Tandoor
Tandoor recipes

19 Jun 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-19 11:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23071

Mitre link : CVE-2022-23071

CVE.ORG link : CVE-2022-23071


JSON object : View

Products Affected

tandoor

  • recipes
CWE
CWE-918

Server-Side Request Forgery (SSRF)