Executive Summary

Informations
Name CVE-2024-37818 First vendor Publication 2024-06-20
Vendor Cve Last vendor Modification 2024-10-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Strapi v4.24.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /strapi.io/_next/image. This vulnerability allows attackers to scan for open ports or access sensitive information via a crafted GET request. NOTE: The Strapi Development Community argues that this issue is not valid. They contend that "the strapi/admin was wrongly attributed a flaw that only pertains to the strapi.io website, and which, at the end of the day, does not pose any real SSRF risk to applications that make use of the Strapi library."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37818

Sources (Detail)

https://medium.com/%40barkadevaibhav491/server-side-request-forgery-in-strapi...
https://strapi.io/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-10-05 00:27:41
  • Multiple Updates
2024-08-01 17:27:34
  • Multiple Updates
2024-06-21 17:27:25
  • Multiple Updates
2024-06-21 00:27:23
  • First insertion