// For flags

CVE-2021-40822

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

GeoServer through 2.18.5 and 2.19.x through 2.19.2 allows SSRF via the option for setting a proxy host.

GeoServer versiones hasta 2.18.5 y versiones 2.19.x hasta 2.19.2, permite un ataque de tipo SSRF por medio de la opciĆ³n de establecer un host proxy

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-09-09 CVE Reserved
  • 2022-05-01 CVE Published
  • 2022-05-17 First Exploit
  • 2024-08-04 CVE Updated
  • 2024-09-16 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-918: Server-Side Request Forgery (SSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Osgeo
Search vendor "Osgeo"
Geoserver
Search vendor "Osgeo" for product "Geoserver"
<= 2.18.5
Search vendor "Osgeo" for product "Geoserver" and version " <= 2.18.5"
-
Affected
Osgeo
Search vendor "Osgeo"
Geoserver
Search vendor "Osgeo" for product "Geoserver"
>= 2.19.0 < 2.19.3
Search vendor "Osgeo" for product "Geoserver" and version " >= 2.19.0 < 2.19.3"
-
Affected