ID CVE-2019-8982
Summary com/wavemaker/studio/StudioService.java in WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value, leading to disclosure of local files and SSRF.
References
Vulnerable Configurations
  • cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:*
    cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 21-02-2019 - 19:56)
Impact:
Exploitability:
CWE CWE-918
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
exploit-db 45158
Last major update 21-02-2019 - 19:56
Published 21-02-2019 - 14:29
Last modified 21-02-2019 - 19:56
Back to Top