Vulnerabilities (CVE)

Filtered by CWE-918
Total 1195 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7126 1 Arubanetworks 1 Airwave Glass 2024-02-28 5.0 MEDIUM 5.8 MEDIUM
A remote server-side request forgery (ssrf) vulnerability was discovered in Aruba Airwave Software version(s): Prior to 1.3.2.
CVE-2020-26258 3 Debian, Fedoraproject, Xstream Project 3 Debian Linux, Fedora, Xstream 2024-02-28 5.0 MEDIUM 7.7 HIGH
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.15, a Server-Side Forgery Request vulnerability can be activated when unmarshalling. The vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.15. The reported vulnerability does not exist if running Java 15 or higher. No user is affected who followed the recommendation to setup XStream's Security Framework with a whitelist! Anyone relying on XStream's default blacklist can immediately switch to a whilelist for the allowed types to avoid the vulnerability. Users of XStream 1.4.14 or below who still want to use XStream default blacklist can use a workaround described in more detailed in the referenced advisories.
CVE-2020-23776 1 Winmail Project 1 Winmail 2024-02-28 5.0 MEDIUM 7.5 HIGH
A SSRF vulnerability exists in Winmail 6.5 in app.php in the key parameter when HTTPS is on. An attacker can use this vulnerability to cause the server to send a request to a specific URL. An attacker can modify the request header 'HOST' value to cause the server to send the request.
CVE-2021-27670 1 Appspace 1 Appspace 2024-02-28 7.5 HIGH 9.8 CRITICAL
Appspace 6.2.4 allows SSRF via the api/v1/core/proxy/jsonprequest url parameter.
CVE-2020-24700 1 Open-xchange 1 Open-xchange Appsuite 2024-02-28 5.5 MEDIUM 5.4 MEDIUM
OX App Suite through 7.10.3 allows SSRF because GET requests are sent to arbitrary domain names with an initial autoconfig. substring.
CVE-2020-28976 1 Canto 1 Canto 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The Canto plugin 1.3.0 for WordPress contains a blind SSRF vulnerability. It allows an unauthenticated attacker can make a request to any internal and external server via /includes/lib/detail.php?subdomain=SSRF.
CVE-2020-12644 1 Open-xchange 1 Open-xchange Appsuite 2024-02-28 4.0 MEDIUM 5.0 MEDIUM
OX App Suite 7.10.3 and earlier allows SSRF, related to the mail account API and the /folder/list API.
CVE-2020-13309 1 Gitlab 1 Gitlab 2024-02-28 6.5 MEDIUM 8.8 HIGH
A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. GitLab was vulnerable to a blind SSRF attack through the repository mirroring feature.
CVE-2020-8138 1 Nextcloud 1 Nextcloud Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A missing check for IPv4 nested inside IPv6 in Nextcloud server < 17.0.1, < 16.0.7, and < 15.0.14 allowed a Server-Side Request Forgery (SSRF) vulnerability when subscribing to a malicious calendar URL.
CVE-2020-15823 1 Jetbrains 1 Youtrack 2024-02-28 5.0 MEDIUM 7.5 HIGH
JetBrains YouTrack before 2020.2.8873 is vulnerable to SSRF in the Workflow component.
CVE-2020-4632 1 Ibm 1 Infosphere Metadata Asset Manager 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
IBM InfoSphere Metadata Asset Manager 11.7 is vulnerable to server-side request forgery. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to submit or control server requests. IBM X-Force ID: 185416.
CVE-2020-24898 1 Stiltsoft 1 Table Filter And Charts For Confluence Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
The Table Filter and Charts for Confluence Server app before 5.3.26 (for Atlassian Confluence) allows SSRF via the "Table from CSV" macro (URL parameter).
CVE-2019-20872 1 Mattermost 1 Mattermost Server 2024-02-28 2.1 LOW 5.5 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. SSRF can attack local services.
CVE-2020-17386 1 Cellopoint 1 Cellos 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Cellopoint Cellos v4.1.10 Build 20190922 does not validate URL inputted properly. With cookie of an authenticated user, attackers can temper with the URL parameter and access arbitrary file on system.
CVE-2020-8135 1 Uppy 1 Uppy 2024-02-28 7.5 HIGH 9.8 CRITICAL
The uppy npm package < 1.9.3 is vulnerable to a Server-Side Request Forgery (SSRF) vulnerability, which allows an attacker to scan local or external network or otherwise interact with internal systems.
CVE-2020-24548 1 Ericom 1 Access Server 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Ericom Access Server 9.2.0 (for AccessNow and Ericom Blaze) allows SSRF to make outbound WebSocket connection requests on arbitrary TCP ports, and provides "Cannot connect to" error messages to inform the attacker about closed ports.
CVE-2020-13295 1 Gitlab 1 Runner 2024-02-28 6.5 MEDIUM 8.8 HIGH
For GitLab Runner before 13.0.12, 13.1.6, 13.2.3, by replacing dockerd with a malicious server, the Shared Runner is susceptible to SSRF.
CVE-2020-14296 1 Redhat 1 Cloudforms Management Engine 2024-02-28 5.5 MEDIUM 7.1 HIGH
Red Hat CloudForms 4.7 and 5 was vulnerable to Server-Side Request Forgery (SSRF) flaw. With the access to add Ansible Tower provider, an attacker could scan and attack systems from the internal network which are not normally accessible.
CVE-2020-13226 1 Wso2 1 Api Manager 2024-02-28 7.5 HIGH 9.8 CRITICAL
WSO2 API Manager 3.0.0 does not properly restrict outbound network access from a Publisher node, opening up the possibility of SSRF to this node's entire intranet.
CVE-2020-15819 1 Jetbrains 1 Youtrack 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
JetBrains YouTrack before 2020.2.10643 was vulnerable to SSRF that allowed scanning internal ports.