Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2026-22597: CWE-918: Server-Side Request Forgery (SSRF) in TryGhost Ghost

0
Medium
VulnerabilityCVE-2026-22597cvecve-2026-22597cwe-918
Published: Sat Jan 10 2026 (01/10/2026, 02:57:36 UTC)
Source: CVE Database V5
Vendor/Project: TryGhost
Product: Ghost

Description

Ghost is a Node.js content management system. In versions 5.38.0 through 5.130.5 and 6.0.0 through 6.10.3, a vulnerability in Ghost’s media inliner mechanism allows staff users in possession of a valid authentication token for the Ghost Admin API to exfiltrate data from internal systems via SSRF. This issue has been patched in versions 5.130.6 and 6.11.0.

AI-Powered Analysis

AILast updated: 01/10/2026, 03:30:24 UTC

Technical Analysis

CVE-2026-22597 is a Server-Side Request Forgery (SSRF) vulnerability identified in the Ghost content management system (CMS), a Node.js-based platform widely used for publishing. The flaw exists in the media inliner component of Ghost versions 5.38.0 through 5.130.5 and 6.0.0 through 6.10.3. Specifically, authenticated staff users possessing a valid authentication token for the Ghost Admin API can exploit this vulnerability to induce the server to make arbitrary HTTP requests to internal or external systems. This SSRF can be leveraged to exfiltrate sensitive data from internal network resources that are otherwise inaccessible externally, potentially bypassing network segmentation or firewall rules. The vulnerability does not require user interaction but does require high-level privileges (staff user with valid token). The issue stems from insufficient validation or sanitization of URLs processed by the media inliner, allowing crafted requests to be forwarded by the server. The vulnerability has been assigned CVE-2026-22597 and classified under CWE-918 (SSRF). It carries a CVSS 4.0 base score of 5.1, indicating medium severity, with network attack vector, low attack complexity, no privileges required beyond staff user, and no user interaction needed. The vulnerability was publicly disclosed on January 10, 2026, and patched in Ghost versions 5.130.6 and 6.11.0. No known exploits have been reported in the wild to date. Organizations running affected Ghost versions should upgrade promptly to mitigate the risk of internal data exposure and potential lateral movement within their networks.

Potential Impact

For European organizations, the impact of this SSRF vulnerability can be significant, especially for those relying on Ghost CMS for content management and publishing. An attacker with staff-level access could leverage this flaw to access internal services, databases, or metadata that are not exposed externally, potentially leading to data leakage or reconnaissance for further attacks. This could compromise confidentiality of sensitive internal information and may facilitate lateral movement within the network, increasing the risk of broader compromise. Organizations in sectors such as media, publishing, education, and government that use Ghost CMS could face reputational damage, regulatory scrutiny under GDPR for data breaches, and operational disruptions. Although the vulnerability requires authenticated staff access, insider threats or compromised credentials could be exploited. The medium severity rating indicates moderate risk, but the potential for internal data exfiltration and network reconnaissance elevates the importance of timely remediation.

Mitigation Recommendations

1. Immediate upgrade of Ghost CMS installations to versions 5.130.6 or 6.11.0 where the vulnerability is patched. 2. Restrict staff user privileges and enforce the principle of least privilege to limit access to the Ghost Admin API. 3. Implement strong authentication mechanisms, including multi-factor authentication (MFA), to reduce the risk of credential compromise. 4. Monitor and audit API token usage and staff user activities for anomalous requests indicative of SSRF exploitation attempts. 5. Employ network segmentation and internal firewall rules to limit the server’s ability to make arbitrary outbound requests to sensitive internal resources. 6. Use Web Application Firewalls (WAFs) with SSRF detection capabilities to detect and block suspicious requests. 7. Review and sanitize any user-supplied input that can influence URL requests within the CMS. 8. Conduct regular vulnerability scans and penetration tests focusing on SSRF and internal service exposure. 9. Educate staff users about phishing and credential security to prevent token theft. 10. Maintain an incident response plan to quickly address any suspected exploitation.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2026-01-07T21:50:39.532Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 6961c40f19784dcf52acebdf

Added to database: 1/10/2026, 3:14:23 AM

Last enriched: 1/10/2026, 3:30:24 AM

Last updated: 1/10/2026, 9:33:46 PM

Views: 9

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats