Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-918
Total 774 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33690 1 Sap 1 Netweaver Development Infrastructure 2021-09-28 6.5 MEDIUM 9.9 CRITICAL
Server-Side Request Forgery (SSRF) vulnerability has been detected in the SAP NetWeaver Development Infrastructure Component Build Service versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50The SAP NetWeaver Development Infrastructure Component Build Service allows a threat actor who has access to the server to perform proxy attacks on server by sending crafted queries. Due to this, the threat actor could completely compromise sensitive data residing on the Server and impact its availability.Note: The impact of this vulnerability depends on whether SAP NetWeaver Development Infrastructure (NWDI) runs on the intranet or internet. The CVSS score reflects the impact considering the worst-case scenario that it runs on the internet.
CVE-2021-21993 1 Vmware 2 Cloud Foundation, Vcenter Server 2021-09-27 4.0 MEDIUM 6.5 MEDIUM
The vCenter Server contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in vCenter Server Content Library. An authorised user with access to content library may exploit this issue by sending a POST request to vCenter Server leading to information disclosure.
CVE-2021-23029 1 F5 2 Big-ip Advanced Web Application Firewall, Big-ip Application Security Manager 2021-09-27 6.5 MEDIUM 8.8 HIGH
On version 16.0.x before 16.0.1.2, insufficient permission checks may allow authenticated users with guest privileges to perform Server-Side Request Forgery (SSRF) attacks through F5 Advanced Web Application Firewall (WAF) and the BIG-IP ASM Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2021-28910 1 Bab-technologie 2 Eibport, Eibport Firmware 2021-09-20 5.0 MEDIUM 7.5 HIGH
BAB TECHNOLOGIE GmbH eibPort V3 prior version 3.9.1 contains basic SSRF vulnerability. It allow unauthenticated attackers to request to any internal and external server.
CVE-2021-35209 1 Zimbra 1 Collaboration 2021-09-20 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ProxyServlet.java in the /proxy servlet in Zimbra Collaboration Suite 8.8 before 8.8.15 Patch 23 and 9.x before 9.0.0 Patch 16. The value of the X-Host header overwrites the value of the Host header in proxied requests. The value of X-Host header is not checked against the whitelist of hosts Zimbra is allowed to proxy to (the zimbraProxyAllowedDomains setting).
CVE-2021-27905 1 Apache 1 Solr 2021-09-16 7.5 HIGH 9.8 CRITICAL
The ReplicationHandler (normally registered at "/replication" under a Solr core) in Apache Solr has a "masterUrl" (also "leaderUrl" alias) parameter that is used to designate another ReplicationHandler on another Solr core to replicate index data into the local core. To prevent a SSRF vulnerability, Solr ought to check these parameters against a similar configuration it uses for the "shards" parameter. Prior to this bug getting fixed, it did not. This problem affects essentially all Solr versions prior to it getting fixed in 8.8.2.
CVE-2021-40537 1 Owncloud 1 User Ldap 2021-09-15 4.0 MEDIUM 2.7 LOW
Server Side Request Forgery (SSRF) vulnerability exists in owncloud/user_ldap < 0.15.4 in the settings of the user_ldap app. Administration role is necessary for exploitation.
CVE-2021-39497 1 Eyoucms 1 Eyoucms 2021-09-14 7.5 HIGH 9.8 CRITICAL
eyoucms 1.5.4 lacks sanitization of input data, allowing an attacker to inject a url to trigger blind SSRF via the saveRemote() function.
CVE-2021-39195 1 Misskey 1 Misskey 2021-09-14 4.0 MEDIUM 6.5 MEDIUM
Misskey is an open source, decentralized microblogging platform. In affected versions a Server-Side Request Forgery vulnerability exists in "Upload from URL" and remote attachment handling. This could result in the disclosure of non-public information within the internal network. This has been fixed in 12.90.0. However, if you are using a proxy, you will need to take additional measures. As a workaround this exploit may be avoided by appropriately restricting access to private networks from the host where the application is running.
CVE-2020-24700 1 Open-xchange 1 Open-xchange Appsuite 2021-09-14 5.5 MEDIUM 5.4 MEDIUM
OX App Suite through 7.10.3 allows SSRF because GET requests are sent to arbitrary domain names with an initial autoconfig. substring.
CVE-2021-3758 1 Bookstackapp 1 Bookstack 2021-09-10 4.0 MEDIUM 6.5 MEDIUM
bookstack is vulnerable to Server-Side Request Forgery (SSRF)
CVE-2020-20341 1 Yzmcms 1 Yzmcms 2021-09-09 5.0 MEDIUM 7.5 HIGH
YzmCMS v5.5 contains a server-side request forgery (SSRF) in the grab_image() function.
CVE-2019-6257 1 Std42 1 Elfinder 2021-09-09 4.0 MEDIUM 7.7 HIGH
A Server Side Request Forgery (SSRF) vulnerability in elFinder before 2.1.46 could allow a malicious user to access the content of internal network resources. This occurs in get_remote_contents() in php/elFinder.class.php.
CVE-2021-36043 1 Adobe 2 Adobe Commerce, Magento Open Source 2021-09-08 6.0 MEDIUM 6.6 MEDIUM
Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a blind SSRF vulnerability in the bundled dotmailer extension. An attacker with admin privileges could abuse this to achieve remote code execution should Redis be enabled.
CVE-2020-14160 1 Thecodingmachine 1 Gotenberg 2021-09-01 5.0 MEDIUM 7.5 HIGH
An SSRF vulnerability in Gotenberg through 6.2.1 exists in the remote URL to PDF conversion, which results in a remote attacker being able to read local files or fetch intranet resources.
CVE-2021-28627 1 Adobe 1 Experience Manager 2021-08-31 6.5 MEDIUM 8.8 HIGH
Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Server-side Request Forgery. An authenticated attacker could leverage this vulnerability to contact systems blocked by the dispatcher. Exploitation of this issue does not require user interaction.
CVE-2021-22255 1 Baserow 1 Baserow 2021-08-30 4.0 MEDIUM 6.5 MEDIUM
SSRF in URL file upload in Baserow <1.1.0 allows remote authenticated users to retrieve files from the internal server network exposed over HTTP by inserting an internal address.
CVE-2021-24472 1 Qantumthemes 2 Kentharadio, Onair2 2021-08-27 7.5 HIGH 9.8 CRITICAL
The OnAir2 WordPress theme before 3.9.9.2 and QT KenthaRadio WordPress plugin before 2.0.2 have exposed proxy functionality to unauthenticated users, sending requests to this proxy functionality will have the web server fetch and display the content from any URI, this would allow for SSRF (Server Side Request Forgery) and RFI (Remote File Inclusion) vulnerabilities on the website.
CVE-2020-25353 1 Rconfig 1 Rconfig 2021-08-24 4.0 MEDIUM 6.5 MEDIUM
A server-side request forgery (SSRF) vulnerability in rConfig 3.9.5 has been fixed for 3.9.6. This vulnerability allowed remote authenticated attackers to open a connection to the machine via the deviceIpAddr and connPort parameters.
CVE-2021-37711 1 Shopware 1 Shopware 2021-08-24 6.5 MEDIUM 8.8 HIGH
Versions prior to 6.4.3.1 contain an authenticated server-side request forgery vulnerability in file upload via URL. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.