Vulnerabilities (CVE)

Filtered by CWE-918
Total 1195 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-28043 1 Misp 1 Misp 2024-02-28 5.0 MEDIUM 7.5 HIGH
MISP through 2.4.133 allows SSRF in the REST client via the use_full_path parameter with an arbitrary URL.
CVE-2020-26811 1 Sap 1 Commerce Cloud \(accelerator Payment Mock\) 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
SAP Commerce Cloud (Accelerator Payment Mock), versions - 1808, 1811, 1905, 2005, allows an unauthenticated attacker to submit a crafted request over a network to a particular SAP Commerce module URL which will be processed without further interaction, the crafted request leads to Server Side Request Forgery attack which could lead to retrieval of limited pieces of information about the service with no impact on integrity or availability.
CVE-2020-24710 1 Getgophish 1 Gophish 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Gophish before 0.11.0 allows SSRF attacks.
CVE-2020-7739 1 Phantomjs-seo Project 1 Phantomjs-seo 2024-02-28 6.4 MEDIUM 8.2 HIGH
This affects all versions of package phantomjs-seo. It is possible for an attacker to craft a url that will be passed to a PhantomJS instance allowing for an SSRF attack.
CVE-2020-15002 1 Open-xchange 1 Open-xchange Appsuite 2024-02-28 4.0 MEDIUM 5.0 MEDIUM
OX App Suite through 7.10.3 allows SSRF via the the /ajax/messaging/message message API.
CVE-2020-5784 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Server-Side Request Forgery in Teltonika firmware TRB2_R_00.02.04.3 allows a low privileged user to cause the application to perform HTTP GET requests to arbitrary URLs.
CVE-2021-25241 2 Microsoft, Trendmicro 3 Windows, Apex One, Worry-free Business Security 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a sweep.
CVE-2020-17513 1 Apache 1 Airflow 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
In Apache Airflow versions prior to 1.10.13, the Charts and Query View of the old (Flask-admin based) UI were vulnerable for SSRF attack.
CVE-2020-4787 1 Ibm 1 Qradar Security Information And Event Manager 2024-02-28 2.1 LOW 2.3 LOW
IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 is vulnerable to server side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 189224.
CVE-2020-27018 2 Microsoft, Trendmicro 2 Windows, Interscan Messaging Security Virtual Appliance 2024-02-28 2.1 LOW 5.5 MEDIUM
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a server side request forgery vulnerability which could allow an authenticated attacker to abuse the product's web server and grant access to web resources or parts of local files. An attacker must already have obtained authenticated privileges on the product to exploit this vulnerability.
CVE-2020-7329 1 Mcafee 1 Mvision Endpoint 2024-02-28 6.5 MEDIUM 7.2 HIGH
Server-side request forgery vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers trigger server-side DNS requests to arbitrary domains via carefully constructed XML files loaded by an ePO administrator.
CVE-2020-25820 1 Bigbluebutton 1 Bigbluebutton 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
BigBlueButton before 2.2.7 allows remote authenticated users to read local files and conduct SSRF attacks via an uploaded Office document that has a crafted URL in an ODF xlink field.
CVE-2020-35558 2 Helmholz, Mbconnectline 4 Myrex24, Myrex24.virtual, Mbconnect24 and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual through 2.11.2. There is an SSRF in the in the MySQL access check, allowing an attacker to scan for open ports and gain some information about possible credentials.
CVE-2020-6308 1 Sap 1 Businessobjects Business Intelligence Platform 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
SAP BusinessObjects Business Intelligence Platform (Web Services) versions - 410, 420, 430, allows an unauthenticated attacker to inject arbitrary values as CMS parameters to perform lookups on the internal network which is otherwise not accessible externally. On successful exploitation, attacker can scan internal network to determine internal infrastructure and gather information for further attacks like remote file inclusion, retrieve server files, bypass firewall and force the vulnerable server to perform malicious requests, resulting in a Server-Side Request Forgery vulnerability.
CVE-2020-28360 1 Private-ip Project 1 Private-ip 2024-02-28 7.5 HIGH 9.8 CRITICAL
Insufficient RegEx in private-ip npm package v1.0.5 and below insufficiently filters reserved IP ranges resulting in indeterminate SSRF. An attacker can perform a large range of requests to ARIN reserved IP ranges, resulting in an indeterminable number of critical attack vectors, allowing remote attackers to request server-side resources or potentially execute arbitrary code through various SSRF techniques.
CVE-2020-25466 1 Crmeb 1 Crmeb 2024-02-28 7.5 HIGH 9.8 CRITICAL
A SSRF vulnerability exists in the downloadimage interface of CRMEB 3.0, which can remotely download arbitrary files on the server and remotely execute arbitrary code.
CVE-2020-35712 3 Esri, Linux, Microsoft 3 Arcgis Server, Linux Kernel, Windows 2024-02-28 9.3 HIGH 9.8 CRITICAL
Esri ArcGIS Server before 10.8 is vulnerable to SSRF in some configurations.
CVE-2021-25236 2 Microsoft, Trendmicro 3 Windows, Officescan, Worry-free Business Security 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a specific sweep.
CVE-2020-26815 1 Sap 1 Fiori Launchpad \(news Tile Application\) 2024-02-28 5.0 MEDIUM 8.6 HIGH
SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to send a crafted request to a vulnerable web application. It is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external network to retrieve sensitive / confidential resources which are otherwise restricted for internal usage only, resulting in a Server-Side Request Forgery vulnerability.
CVE-2021-21287 1 Minio 1 Minio 2024-02-28 4.0 MEDIUM 7.7 HIGH
MinIO is a High Performance Object Storage released under Apache License v2.0. In MinIO before version RELEASE.2021-01-30T00-20-58Z there is a server-side request forgery vulnerability. The target application may have functionality for importing data from a URL, publishing data to a URL, or otherwise reading data from a URL that can be tampered with. The attacker modifies the calls to this functionality by supplying a completely different URL or by manipulating how URLs are built (path traversal etc.). In a Server-Side Request Forgery (SSRF) attack, the attacker can abuse functionality on the server to read or update internal resources. The attacker can supply or modify a URL which the code running on the server will read or submit data, and by carefully selecting the URLs, the attacker may be able to read server configuration such as AWS metadata, connect to internal services like HTTP enabled databases, or perform post requests towards internal services which are not intended to be exposed. This is fixed in version RELEASE.2021-01-30T00-20-58Z, all users are advised to upgrade. As a workaround you can disable the browser front-end with "MINIO_BROWSER=off" environment variable.