CVE-2019-18394

A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfire through 4.4.2 allows attackers to send arbitrary HTTP GET requests.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:*

Information

Published : 2019-10-24 04:15

Updated : 2020-08-06 18:15


NVD link : CVE-2019-18394

Mitre link : CVE-2019-18394


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

igniterealtime

  • openfire