CVE-2022-39039

CVSS V2 None CVSS V3 None
Description
aEnrich’s a+HRD has inadequate filtering for specific URL parameter. An unauthenticated remote attacker can exploit this vulnerability to send arbitrary HTTP(s) request to launch Server-Side Request Forgery (SSRF) attack, to perform arbitrary system command or disrupt service.
Overview
  • CVE ID
  • CVE-2022-39039
  • Assigner
  • twcert@cert.org.tw
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-03T03:15:09
  • Last Modified Date
  • 2023-01-10T03:21:29
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:aenrich:a\+hrd:6.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aenrich:a\+hrd:7.0:*:*:*:*:*:*:* 1 OR
References
History
Created Old Value New Value Data Type Notes
2023-01-03 03:15:37 Added to TrackCVE
2023-01-03 03:15:38 Weakness Enumeration new
2023-01-03 14:13:49 2023-01-03T13:26:17 CVE Modified Date updated
2023-01-03 14:13:49 Received Awaiting Analysis Vulnerability Status updated
2023-01-06 15:17:45 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-10 03:41:36 2023-01-10T03:21:29 CVE Modified Date updated
2023-01-10 03:41:36 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-10 03:41:37 CPE Information updated