Vulnerabilities > Charm > Charm > 0.10.2

DATE CVE VULNERABILITY TITLE RISK
2022-05-07 CVE-2022-29180 Server-Side Request Forgery (SSRF) vulnerability in Charm
A vulnerability in which attackers could forge HTTP requests to manipulate the `charm` data directory to access or delete anything on the server.
network
low complexity
charm CWE-918
7.5