Vulnerabilities (CVE)

Filtered by CWE-918
Total 1195 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15728 1 Gitlab 1 Gitlab 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GitLab Community and Enterprise Edition 10.1 through 12.2.1. Protections against SSRF attacks on the Kubernetes integration are insufficient, which could have allowed an attacker to request any local network resource accessible from the GitLab server.
CVE-2019-6970 1 Moodle 1 Moodle 2024-02-28 6.0 MEDIUM 7.5 HIGH
Moodle 3.5.x before 3.5.4 allows SSRF.
CVE-2019-15494 1 It-novum 1 Openitcockpit 2024-02-28 7.5 HIGH 9.8 CRITICAL
openITCOCKPIT before 3.7.1 allows SSRF, aka RVID 5-445b21.
CVE-2017-15029 1 Open-xchange 1 Open-xchange Appsuite 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Open-Xchange GmbH OX App Suite 7.8.4 and earlier is affected by: SSRF.
CVE-2019-0345 1 Sap 1 Netweaver Application Server Java 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
A remote unauthenticated attacker can abuse a web service in SAP NetWeaver Application Server for Java (Administrator System Overview), versions 7.30, 7.31, 7.40, 7.50, by sending a specially crafted XML file and trick the application server into leaking authentication credentials for its own SAP Management console, resulting in Server-Side Request Forgery.
CVE-2019-3395 1 Atlassian 2 Confluence, Confluence Server 2024-02-28 7.5 HIGH 9.8 CRITICAL
The WebDAV endpoint in Atlassian Confluence Server and Data Center before version 6.6.7 (the fixed version for 6.6.x), from version 6.7.0 before 6.8.5 (the fixed version for 6.8.x), and from version 6.9.0 before 6.9.3 (the fixed version for 6.9.x) allows remote attackers to send arbitrary HTTP and WebDAV requests from a Confluence Server or Data Center instance via Server-Side Request Forgery.
CVE-2019-7652 1 Thehive-project 1 Cortex-analyzers 2024-02-28 4.0 MEDIUM 7.7 HIGH
TheHive Project UnshortenLink analyzer before 1.1, included in Cortex-Analyzers before 1.15.2, has SSRF. To exploit the vulnerability, an attacker must create a new analysis, select URL for Data Type, and provide an SSRF payload like "http://127.0.0.1:22" in the Data parameter. The result can be seen in the main dashboard. Thus, it is possible to do port scans on localhost and intranet hosts.
CVE-2019-7923 1 Magento 1 Magento 2024-02-28 6.5 MEDIUM 7.2 HIGH
A server-side request forgery (SSRF) vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can be exploited by authenticated user with admin privileges to manipulate shipment settings to execute arbitrary code.
CVE-2019-11767 1 Phpbb 1 Phpbb 2024-02-28 5.0 MEDIUM 5.8 MEDIUM
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
CVE-2019-12632 1 Cisco 1 Finesse 2024-02-28 5.0 MEDIUM 7.5 HIGH
A vulnerability in Cisco Finesse could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on an affected system. The vulnerability exists because the affected system does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to access the system and perform unauthorized actions.
CVE-2019-12994 1 Zohocorp 1 Manageengine Assetexplorer 2024-02-28 6.5 MEDIUM 9.1 CRITICAL
Server Side Request Forgery (SSRF) exists in Zoho ManageEngine AssetExplorer version 6.2.0 for the AJaxServlet servlet via a parameter in a URL.
CVE-2019-1872 1 Cisco 1 Telepresence Video Communication Server 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in Cisco TelePresence Video Communication Server (VCS) and Cisco Expressway Series software could allow an unauthenticated, remote attacker to cause an affected system to send arbitrary network requests. The vulnerability is due to improper restrictions on network services in the affected software. An attacker could exploit this vulnerability by sending malicious requests to the affected system. A successful exploit could allow the attacker to send arbitrary network requests sourced from the affected system.
CVE-2019-14255 1 Go-camo Project 1 Go-camo 2024-02-28 7.5 HIGH 9.8 CRITICAL
A Server Side Request Forgery (SSRF) vulnerability in go-camo up to version 1.1.4 allows a remote attacker to perform HTTP requests to internal endpoints.
CVE-2016-10926 1 Neliosoftware 1 Nelio Ab Testing 2024-02-28 6.4 MEDIUM 10.0 CRITICAL
The nelio-ab-testing plugin before 4.5.9 for WordPress has SSRF in ajax/iesupport.php.
CVE-2019-15730 1 Gitlab 1 Gitlab 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GitLab Community and Enterprise Edition 8.14 through 12.2.1. The Jira integration contains a SSRF vulnerability as a result of a bypass of the current protection mechanisms against this type of attack, which would allow sending requests to any resources accessible in the local network by the GitLab server.
CVE-2017-3164 1 Apache 1 Solr 2024-02-28 5.0 MEDIUM 7.5 HIGH
Server Side Request Forgery in Apache Solr, versions 1.3 until 7.6 (inclusive). Since the "shards" parameter does not have a corresponding whitelist mechanism, a remote attacker with access to the server could make Solr perform an HTTP GET request to any reachable URL.
CVE-2018-17198 1 Apache 1 Roller 2024-02-28 7.5 HIGH 9.8 CRITICAL
Server-side Request Forgery (SSRF) and File Enumeration vulnerability in Apache Roller 5.2.1, 5.2.0 and earlier unsupported versions relies on Java SAX Parser to implement its XML-RPC interface and by default that parser supports external entities in XML DOCTYPE, which opens Roller up to SSRF / File Enumeration vulnerability. Note that this vulnerability exists even if Roller XML-RPC interface is disable via the Roller web admin UI. Mitigation: There are a couple of ways you can fix this vulnerability: 1) Upgrade to the latest version of Roller, which is now 5.2.2 2) Or, edit the Roller web.xml file and comment out the XML-RPC Servlet mapping as shown below: <!-- <servlet-mapping> <servlet-name>XmlRpcServlet</servlet-name> <url-pattern>/roller-services/xmlrpc</url-pattern> </servlet-mapping> -->
CVE-2019-6512 1 Wso2 1 Api Manager 2024-02-28 4.0 MEDIUM 4.1 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0. It is possible to force the application to perform requests to the internal workstation (SSRF port-scanning), other adjacent workstations (SSRF network scanning), or to enumerate files because of the existence of the file:// wrapper.
CVE-2019-11897 1 Bosch 2 Iot Gateway Software, Prosyst Mbs Sdk 2024-02-28 5.0 MEDIUM 8.6 HIGH
A Server-Side Request Forgery (SSRF) vulnerability in the backup & restore functionality in earlier versions than ProSyst mBS SDK 8.2.6 and Bosch IoT Gateway Software 9.3.0 allows a remote attacker to forge GET requests to arbitrary URLs. In addition, this could potentially allow an attacker to read sensitive zip files from the local server.
CVE-2019-13020 1 Trms 1 Tightrope Media Carousel 2024-02-28 6.4 MEDIUM 10.0 CRITICAL
The fetch API in Tightrope Media Carousel before 7.1.3 has CarouselAPI/v0/fetch?url= SSRF. This has two potential areas for abuse. First, a specially crafted URL could be used in a phishing attack to hijack the trust the user and the browser have with the website and could serve malicious content from a third-party attacker-controlled system. Second, arguably more severe, is the potential for an attacker to circumvent firewall controls, by proxying traffic, unauthenticated, into the internal network from the internet.