Vulnerabilities > CVE-2022-43183 - Server-Side Request Forgery (SSRF) vulnerability in Xuxueli Xxl-Job

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
xuxueli
CWE-918

Summary

XXL-Job before v2.3.1 contains a Server-Side Request Forgery (SSRF) via the component /admin/controller/JobLogController.java.

Common Weakness Enumeration (CWE)