Vulnerabilities > CVE-2022-24862 - Server-Side Request Forgery (SSRF) vulnerability in Databasir Project Databasir 1.0.1

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
databasir-project
CWE-918

Summary

Databasir is a team-oriented relational database model document management platform. Databasir 1.01 has Server-Side Request Forgery vulnerability. During the download verification process of a JDBC driver the corresponding JDBC driver download address will be downloaded first, but this address will return a response page with complete error information when accessing a non-existent URL. Attackers can take advantage of this feature for SSRF.

Vulnerable Configurations

Part Description Count
Application
Databasir_Project
1

Common Weakness Enumeration (CWE)