Page 2 of 6 results (0.003 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. Sentry’s integration platform provides a way for external services to interact with Sentry. One of such integrations, the Phabricator integration (maintained by Sentry) with version <=24.1.1 contains a constrained SSRF vulnerability. An attacker could make Sentry send POST HTTP requests to arbitrary URLs (including internal IP addresses) by providing an unsanitized input to the Phabricator integration. However, the body payload is constrained to a specific format. • https://github.com/getsentry/self-hosted/releases/tag/24.1.2 https://github.com/getsentry/sentry/pull/64882 https://github.com/getsentry/sentry/security/advisories/GHSA-rqxh-fp9p-p98r • CWE-918: Server-Side Request Forgery (SSRF) •