CVE-2022-43183

XXL-Job before v2.3.1 contains a Server-Side Request Forgery (SSRF) via the component /admin/controller/JobLogController.java.
References
Link Resource
https://github.com/xuxueli/xxl-job/issues/3002 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:*

History

21 Nov 2022, 01:57

Type Values Removed Values Added
References (MISC) https://github.com/xuxueli/xxl-job/issues/3002 - (MISC) https://github.com/xuxueli/xxl-job/issues/3002 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:*
First Time Xuxueli xxl-job
Xuxueli
CWE CWE-918
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

17 Nov 2022, 21:40

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-17 21:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-43183

Mitre link : CVE-2022-43183

CVE.ORG link : CVE-2022-43183


JSON object : View

Products Affected

xuxueli

  • xxl-job
CWE
CWE-918

Server-Side Request Forgery (SSRF)