Vulnerabilities (CVE)

Filtered by CWE-918
Total 1195 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41906 1 Amazon 1 Opensearch Notifications 2024-02-28 N/A 8.7 HIGH
OpenSearch Notifications is a notifications plugin for OpenSearch that enables other plugins to send notifications via Email, Slack, Amazon Chime, Custom web-hook etc channels. A potential SSRF issue in OpenSearch Notifications Plugin starting in 2.0.0 and prior to 2.2.1 could allow an existing privileged user to enumerate listening services or interact with configured resources via HTTP requests exceeding the Notification plugin's intended scope. OpenSearch 2.2.1+ contains the fix for this issue. There are currently no recommended workarounds.
CVE-2022-36112 1 Glpi-project 1 Glpi 2024-02-28 N/A 5.8 MEDIUM
GLPI stands for Gestionnaire Libre de Parc Informatique and is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. Usage of RSS feeds or extenal calendar in planning is subject to SSRF exploit. Server-side requests can be used to scan server port or services opened on GLPI server or its private network. Queries responses are not exposed to end-user (blind SSRF). Users are advised to upgrade to version 10.0.3 to resolve this issue. There are no known workarounds.
CVE-2022-38931 1 Baijiacms Project 1 Baijiacms 2024-02-28 N/A 8.8 HIGH
A Server-Side Request Forgery (SSRF) in fetch_net_file_upload function of baijiacmsV4 v4.1.4 allows remote attackers to force the application to make arbitrary requests via injection of arbitrary URLs into the url parameter.
CVE-2022-31196 1 Databasir 1 Databasir 2024-02-28 N/A 7.5 HIGH
Databasir is a database metadata management platform. Databasir <= 1.06 has Server-Side Request Forgery (SSRF) vulnerability. The SSRF is triggered by a sending a **single** HTTP POST request to create a databaseType. By supplying a `jdbcDriverFileUrl` that returns a non `200` response code, the url is executed, the response is logged (both in terminal and in database) and is included in the response. This would allow an attackers to obtain the real IP address and scan Intranet information. This issue was fixed in version 1.0.7.
CVE-2022-25801 1 Bestpractical 1 Request Tracker For Incident Response 2024-02-28 N/A 9.1 CRITICAL
Best Practical RT for Incident Response (RTIR) before 4.0.3 and 5.x before 5.0.3 allows SSRF via Scripted Action tools.
CVE-2021-45968 2 Jivesoftware, Pascom 2 Jive, Cloud Phone System 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in xmppserver jar in the XMPP Server component of the JIve platform, as used in Pascom Cloud Phone System before 7.20.x (and in other products). An endpoint in the backend Tomcat server of the Pascom allows SSRF, a related issue to CVE-2019-18394.
CVE-2022-0671 1 Redhat 1 Vscode-xml 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
A flaw was found in vscode-xml in versions prior to 0.19.0. Schema download could lead to blind SSRF or DoS via a large file.
CVE-2022-1767 1 Diagrams 1 Drawio 2024-02-28 5.0 MEDIUM 7.5 HIGH
Server-Side Request Forgery (SSRF) in GitHub repository jgraph/drawio prior to 18.0.7.
CVE-2021-20544 3 Ibm, Linux, Microsoft 3 Jazz Team Server, Linux Kernel, Windows 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Jazz Team Server 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 198931.
CVE-2022-29556 1 Northern.tech 1 Mender 2024-02-28 7.5 HIGH 9.8 CRITICAL
The iot-manager microservice 1.0.0 in Northern.tech Mender Enterprise before 3.2.2 allows SSRF because the Azure IoT Hub integration provides several SSRF primitives that can execute cross-tenant actions via internal API endpoints.
CVE-2021-44139 1 Hashicorp 1 Sentinel 2024-02-28 5.0 MEDIUM 7.5 HIGH
Sentinel 1.8.2 is vulnerable to Server-side request forgery (SSRF).
CVE-2022-28997 1 Cszcms 1 Cszcms 2024-02-28 5.0 MEDIUM 7.5 HIGH
CSZCMS v1.3.0 allows attackers to execute a Server-Side Request Forgery (SSRF) which can be leveraged to leak sensitive data via a local file inclusion at /admin/filemanager/connector/.
CVE-2022-24333 1 Jetbrains 1 Teamcity 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In JetBrains TeamCity before 2021.2, blind SSRF via an XML-RPC call was possible.
CVE-2021-41403 1 Flatcore 1 Flatcore-cms 2024-02-28 7.5 HIGH 9.8 CRITICAL
flatCore-CMS version 2.0.8 calls dangerous functions, causing server-side request forgery vulnerabilities.
CVE-2022-23071 1 Tandoor 1 Recipes 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In Recipes, versions 0.9.1 through 1.2.5 are vulnerable to Server Side Request Forgery (SSRF), in the “Import Recipe” functionality. When an attacker enters the localhost URL, a low privileged attacker can access/read the internal file system to access sensitive information.
CVE-2021-36761 1 Qlik 1 Qlik Sense 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The GeoAnalytics feature in Qlik Sense April 2020 patch 4 allows SSRF.
CVE-2022-24739 1 Alltube Project 1 Alltube 2024-02-28 4.0 MEDIUM 6.1 MEDIUM
alltube is an html front end for youtube-dl. On releases prior to 3.0.3, an attacker could craft a special HTML page to trigger either an open redirect attack or a Server-Side Request Forgery attack (depending on how AllTube is configured). The impact is mitigated by the fact the SSRF attack is only possible when the `stream` option is enabled in the configuration. (This option is disabled by default.) 3.0.3 contains a fix for this vulnerability.
CVE-2022-21215 1 Airspan 9 A5x, A5x Firmware, C5c and 6 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
This vulnerability could allow an attacker to force the server to create and execute a web request granting access to backend APIs that are only accessible to the Mimosa MMP server, or request pages that could perform some actions themselves. The attacker could force the server into accessing routes on those cloud-hosting platforms, accessing secret keys, changing configurations, etc. Affecting MMP: All versions prior to v1.0.3, PTP C-series: Device versions prior to v2.8.6.1, and PTMP C-series and A5x: Device versions prior to v2.5.4.1.
CVE-2021-36202 1 Johnsoncontrols 3 Metasys Application And Data Server, Metasys Extended Application And Data Server, Metasys Open Application Server 2024-02-28 6.5 MEDIUM 8.8 HIGH
Server-Side Request Forgery (SSRF) vulnerability in Johnson Controls Metasys could allow an authenticated attacker to inject malicious code into the MUI PDF export feature. This issue affects: Johnson Controls Metasys All 10 versions versions prior to 10.1.5; All 11 versions versions prior to 11.0.2.
CVE-2021-20421 3 Ibm, Linux, Microsoft 3 Jazz Team Server, Linux Kernel, Windows 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Jazz Team Server 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.