Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-mgv8-w49f-822w: Mautic: MST-48 Server-Side Request Forgery in Asset section

Impact

Prior to the patched version, an authenticated user of Mautic could read system files and access the internal addresses of the application due to a Server-Side Request Forgery (SSRF) vulnerability.

Patches

Update to 4.4.12 or 5.0.4

Workarounds

None

References

  • https://owasp.org/Top10/A10_2021-Server-Side_Request_Forgery_%28SSRF%29/

If you have any questions or comments about this advisory:

Email us at [email protected]

ghsa
#vulnerability#git#ssrf#auth

Skip to content

    • Actions

      Automate any workflow

    • Packages

      Host and manage packages

    • Security

      Find and fix vulnerabilities

    • Codespaces

      Instant dev environments

    • Copilot

      Write better code with AI

    • Code review

      Manage code changes

    • Issues

      Plan and track work

    • Discussions

      Collaborate outside of code

    • GitHub Sponsors

      Fund open source developers

*   The ReadME Project
    
    GitHub community articles
  • Pricing

Provide feedback

Saved searches****Use saved searches to filter your results more quickly

Sign up

  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2022-25777

Mautic: MST-48 Server-Side Request Forgery in Asset section

Moderate severity GitHub Reviewed Published Apr 11, 2024 in mautic/mautic • Updated Apr 12, 2024

Package

Affected versions

>= 1.0.0-beta4, < 4.4.12

>= 5.0.0-alpha, < 5.0.4

Patched versions

4.4.12

5.0.4

Description

Published to the GitHub Advisory Database

Apr 12, 2024

Last updated

Apr 12, 2024

ghsa: Latest News

GHSA-pxg6-pf52-xh8x: cookie accepts cookie name, path, and domain with out of bounds characters