SSRF Vulnerability in Ctrip Apollo API: Intranet Port Scan and GET Request via /system-info/health

SSRF Vulnerability in Ctrip Apollo API: Intranet Port Scan and GET Request via /system-info/health

CVE-2019-10686 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An SSRF vulnerability was found in an API from Ctrip Apollo through 1.4.0-SNAPSHOT. An attacker may use it to do an intranet port scan or raise a GET request via /system-info/health because the %23 substring is mishandled.

Learn more about our Api Penetration Testing.