Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-918
Total 774 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27626 1 Jetbrains 1 Youtrack 2020-11-20 5.0 MEDIUM 5.3 MEDIUM
JetBrains YouTrack before 2020.3.5333 was vulnerable to SSRF.
CVE-2020-7329 1 Mcafee 1 Mvision Endpoint 2020-11-20 6.5 MEDIUM 7.2 HIGH
Server-side request forgery vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers trigger server-side DNS requests to arbitrary domains via carefully constructed XML files loaded by an ePO administrator.
CVE-2020-28043 1 Misp 1 Misp 2020-11-17 5.0 MEDIUM 7.5 HIGH
MISP through 2.4.133 allows SSRF in the REST client via the use_full_path parameter with an arbitrary URL.
CVE-2020-24710 1 Getgophish 1 Gophish 2020-10-30 5.0 MEDIUM 5.3 MEDIUM
Gophish before 0.11.0 allows SSRF attacks.
CVE-2020-25820 1 Bigbluebutton 1 Bigbluebutton 2020-10-29 4.0 MEDIUM 6.5 MEDIUM
BigBlueButton before 2.2.7 allows remote authenticated users to read local files and conduct SSRF attacks via an uploaded Office document that has a crafted URL in an ODF xlink field.
CVE-2020-7126 1 Arubanetworks 1 Airwave Glass 2020-10-27 5.0 MEDIUM 5.8 MEDIUM
A remote server-side request forgery (ssrf) vulnerability was discovered in Aruba Airwave Software version(s): Prior to 1.3.2.
CVE-2020-27197 2 Eclecticiq, Libtaxii Project 2 Opentaxii, Libtaxii 2020-10-27 7.5 HIGH 9.8 CRITICAL
** DISPUTED ** TAXII libtaxii through 1.1.117, as used in EclecticIQ OpenTAXII through 0.2.0 and other products, allows SSRF via an initial http:// substring to the parse method, even when the no_network setting is used for the XML parser. NOTE: the vendor points out that the parse method "wraps the lxml library" and that this may be an issue to "raise ... to the lxml group."
CVE-2020-25466 1 Crmeb 1 Crmeb 2020-10-27 7.5 HIGH 9.8 CRITICAL
A SSRF vulnerability exists in the downloadimage interface of CRMEB 3.0, which can remotely download arbitrary files on the server and remotely execute arbitrary code.
CVE-2020-15002 1 Open-xchange 1 Open-xchange Appsuite 2020-10-26 4.0 MEDIUM 5.0 MEDIUM
OX App Suite through 7.10.3 allows SSRF via the the /ajax/messaging/message message API.
CVE-2020-7739 1 Phantomjs-seo Project 1 Phantomjs-seo 2020-10-22 6.4 MEDIUM 8.2 HIGH
This affects all versions of package phantomjs-seo. It is possible for an attacker to craft a url that will be passed to a PhantomJS instance allowing for an SSRF attack.
CVE-2020-15822 1 Jetbrains 1 Youtrack 2020-10-22 7.5 HIGH 7.3 HIGH
In JetBrains YouTrack before 2020.2.10514, SSRF is possible because URL filtering can be escaped.
CVE-2020-6308 1 Sap 1 Businessobjects Business Intelligence Platform 2020-10-22 5.0 MEDIUM 5.3 MEDIUM
SAP BusinessObjects Business Intelligence Platform (Web Services) versions - 410, 420, 430, allows an unauthenticated attacker to inject arbitrary values as CMS parameters to perform lookups on the internal network which is otherwise not accessible externally. On successful exploitation, attacker can scan internal network to determine internal infrastructure and gather information for further attacks like remote file inclusion, retrieve server files, bypass firewall and force the vulnerable server to perform malicious requests, resulting in a Server-Side Request Forgery vulnerability.
CVE-2020-7740 1 Node-pdf-generator Project 1 Node-pdf-generator 2020-10-19 6.4 MEDIUM 8.2 HIGH
This affects all versions of package node-pdf-generator. Due to lack of user input validation and sanitization done to the content given to node-pdf-generator, it is possible for an attacker to craft a url that will be passed to an external server allowing an SSRF attack.
CVE-2019-12632 1 Cisco 1 Finesse 2020-10-08 5.0 MEDIUM 7.5 HIGH
A vulnerability in Cisco Finesse could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on an affected system. The vulnerability exists because the affected system does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to access the system and perform unauthorized actions.
CVE-2019-12633 1 Cisco 1 Unified Contact Center Express 2020-10-08 5.0 MEDIUM 7.5 HIGH
A vulnerability in Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on a targeted system. The vulnerability is due to improper validation of user-supplied input on the affected system. An attacker could exploit this vulnerability by sending the user of the web application a crafted request. If the request is processed, the attacker could access the system and perform unauthorized actions.
CVE-2017-12905 1 Vebto 1 Pixie - Image Editor 2020-10-02 7.5 HIGH 10.0 CRITICAL
Server Side Request Forgery vulnerability in Vebto Pixie Image Editor 1.4 and 1.7 allows remote attackers to disclose information or execute arbitrary code via the url parameter to Launderer.php.
CVE-2020-5784 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2020-10-01 4.0 MEDIUM 6.5 MEDIUM
Server-Side Request Forgery in Teltonika firmware TRB2_R_00.02.04.3 allows a low privileged user to cause the application to perform HTTP GET requests to arbitrary URLs.
CVE-2020-16171 1 Acronis 1 Cyber Backup 2020-10-01 6.4 MEDIUM 6.5 MEDIUM
An issue was discovered in Acronis Cyber Backup before 12.5 Build 16342. Some API endpoints on port 9877 under /api/ams/ accept an additional custom Shard header. The value of this header is afterwards used in a separate web request issued by the application itself. This can be abused to conduct SSRF attacks against otherwise unreachable Acronis services that are bound to localhost such as the NotificationService on 127.0.0.1:30572.
CVE-2020-14023 1 Ozeki 1 Ozeki Ng Sms Gateway 2020-09-25 4.0 MEDIUM 4.9 MEDIUM
Ozeki NG SMS Gateway through 4.17.6 allows SSRF via SMS WCF or RSS To SMS.
CVE-2020-13309 1 Gitlab 1 Gitlab 2020-09-21 6.5 MEDIUM 8.8 HIGH
A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. GitLab was vulnerable to a blind SSRF attack through the repository mirroring feature.