Vulnerabilities (CVE)

Filtered by CWE-918
Total 1195 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1999039 1 Jenkins 1 Confluence Publisher 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
A server-side request forgery vulnerability exists in Jenkins Confluence Publisher Plugin 2.0.1 and earlier in ConfluenceSite.java that allows attackers to have Jenkins submit login requests to an attacker-specified Confluence server URL with attacker specified credentials.
CVE-2018-14858 1 Icmsdev 1 Icms 2024-02-28 5.0 MEDIUM 7.5 HIGH
An SSRF vulnerability was discovered in idreamsoft iCMS before V7.0.11 because the remote function in app/spider/spider_tools.class.php does not block private and reserved IP addresses such as 10.0.0.0/8. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-14514.
CVE-2018-20596 1 Jspxcms 1 Jspxcms 2024-02-28 7.5 HIGH 9.8 CRITICAL
Jspxcms v9.0.0 allows SSRF.
CVE-2018-0403 1 Cisco 2 Unified Contact Center Express, Unified Ip Interactive Voice Response 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to retrieve a cleartext password. Cisco Bug IDs: CSCvg71040.
CVE-2018-1000421 1 Apache 1 Mesos 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
An improper authorization vulnerability exists in Jenkins Mesos Plugin 0.17.1 and earlier in MesosCloud.java that allows attackers with Overall/Read access to initiate a test connection to an attacker-specified Mesos server with attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
CVE-2018-15192 2 Gitea, Gogs 2 Gitea, Gogs 2024-02-28 5.0 MEDIUM 8.6 HIGH
An SSRF vulnerability in webhooks in Gitea through 1.5.0-rc2 and Gogs through 0.11.53 allows remote attackers to access intranet services.
CVE-2018-15517 1 Dlink 1 Central Wifimanager 2024-02-28 5.0 MEDIUM 8.6 HIGH
The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, leading to SSRF, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI.
CVE-2018-1789 1 Ibm 1 Api Connect 2024-02-28 6.5 MEDIUM 9.9 CRITICAL
IBM API Connect v2018.1.0 through v2018.3.4 could allow an attacker to send a specially crafted request to conduct a server side request forgery attack. IBM X-Force ID: 148939.
CVE-2018-0398 1 Cisco 1 Finesse 2024-02-28 7.5 HIGH 9.8 CRITICAL
Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a server-side request forgery (SSRF) attack. Cisco Bug IDs: CSCvg71018.
CVE-2018-16409 1 Gogs 1 Gogs 2024-02-28 5.0 MEDIUM 8.6 HIGH
In Gogs 0.11.53, an attacker can use migrate to send arbitrary HTTP GET requests, leading to SSRF.
CVE-2019-8982 1 Wavemaker 1 Wavemarker Studio 2024-02-28 6.8 MEDIUM 9.6 CRITICAL
com/wavemaker/studio/StudioService.java in WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value, leading to disclosure of local files and SSRF.
CVE-2018-14728 1 Tecrail 1 Responsive Filemanager 2024-02-28 7.5 HIGH 9.8 CRITICAL
upload.php in Responsive FileManager 9.13.1 allows SSRF via the url parameter.
CVE-2018-2463 1 Sap 1 Hybris 2024-02-28 5.0 MEDIUM 8.6 HIGH
The Omni Commerce Connect API (OCC) of SAP Hybris Commerce, versions 6.*, is vulnerable to server-side request forgery (SSRF) attacks. This is due to a misconfiguration of XML parser that is used in the server-side implementation of OCC.
CVE-2018-18569 1 Dundas 1 Dundas Bi 2024-02-28 5.0 MEDIUM 8.6 HIGH
The Dundas BI server before 5.0.1.1010 is vulnerable to a Server-Side Request Forgery attack, allowing an attacker to forge arbitrary requests (with certain restrictions) that will be executed on behalf of the attacker, via the viewUrl parameter of the "export the dashboard as an image" feature. This could be leveraged to provide a proxy to attack other servers (internal or external) or to perform network scans of external or internal networks.
CVE-2018-13404 1 Atlassian 2 Jira, Jira Server 2024-02-28 4.0 MEDIUM 4.1 MEDIUM
The VerifyPopServerConnection resource in Atlassian Jira before version 7.6.10, from version 7.7.0 before version 7.7.5, from version 7.8.0 before version 7.8.5, from version 7.9.0 before version 7.9.3, from version 7.10.0 before version 7.10.3, from version 7.11.0 before version 7.11.3, from version 7.12.0 before version 7.12.3, and from version 7.13.0 before version 7.13.1 allows remote attackers who have administrator rights to determine the existence of internal hosts & open ports and in some cases obtain service information from internal network resources via a Server Side Request Forgery (SSRF) vulnerability.
CVE-2018-2445 1 Sap 1 Businessobjects Business Intelligence 2024-02-28 5.5 MEDIUM 9.6 CRITICAL
AdminTools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allows an attacker to manipulate the vulnerable application to send crafted requests on behalf of the application, resulting in a Server-Side Request Forgery (SSRF) vulnerability.
CVE-2018-1999026 1 Jenkins 1 Tracetronic Ecu-test 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A server-side request forgery vulnerability exists in Jenkins TraceTronic ECU-TEST Plugin 2.3 and earlier in ATXPublisher.java that allows attackers to have Jenkins send HTTP requests to an attacker-specified host.
CVE-2018-16793 1 Microsoft 1 Exchange Server 2024-02-28 5.0 MEDIUM 8.6 HIGH
Rollup 18 for Microsoft Exchange Server 2010 SP3 and previous versions has an SSRF vulnerability via the username parameter in /owa/auth/logon.aspx in the OWA (Outlook Web Access) login page.
CVE-2018-20528 1 Jeecms 1 Jeecms 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
JEECMS 9 has SSRF via the ueditor/getRemoteImage.jspx upfile parameter.
CVE-2019-1003027 1 Jenkins 1 Octopusdeploy 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
A server-side request forgery vulnerability exists in Jenkins OctopusDeploy Plugin 1.8.1 and earlier in OctopusDeployPlugin.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL and obtain the HTTP response code if successful, and exception error message otherwise.