Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-918
Total 774 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4632 1 Ibm 1 Infosphere Metadata Asset Manager 2020-09-09 4.0 MEDIUM 6.5 MEDIUM
IBM InfoSphere Metadata Asset Manager 11.7 is vulnerable to server-side request forgery. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to submit or control server requests. IBM X-Force ID: 185416.
CVE-2020-12644 1 Open-xchange 1 Open-xchange Appsuite 2020-09-09 4.0 MEDIUM 5.0 MEDIUM
OX App Suite 7.10.3 and earlier allows SSRF, related to the mail account API and the /folder/list API.
CVE-2020-24898 1 Stiltsoft 1 Table Filter And Charts For Confluence Server 2020-09-04 4.0 MEDIUM 6.5 MEDIUM
The Table Filter and Charts for Confluence Server app before 5.3.26 (for Atlassian Confluence) allows SSRF via the "Table from CSV" macro (URL parameter).
CVE-2020-24548 1 Ericom 1 Access Server 2020-09-01 5.0 MEDIUM 5.3 MEDIUM
Ericom Access Server 9.2.0 (for AccessNow and Ericom Blaze) allows SSRF to make outbound WebSocket connection requests on arbitrary TCP ports, and provides "Cannot connect to" error messages to inform the attacker about closed ports.
CVE-2020-9298 1 Spinnaker 1 Orca 2020-08-31 5.0 MEDIUM 7.5 HIGH
The Spinnaker template resolution functionality is vulnerable to Server-Side Request Forgery (SSRF), which allows an attacker to send requests on behalf of Spinnaker potentially leading to sensitive data disclosure.
CVE-2018-14721 4 Debian, Fasterxml, Oracle and 1 more 12 Debian Linux, Jackson-databind, Banking Platform and 9 more 2020-08-31 7.5 HIGH 10.0 CRITICAL
FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.
CVE-2020-5775 1 Instructure 1 Canvas Learning Management Service 2020-08-26 5.0 MEDIUM 5.8 MEDIUM
Server-Side Request Forgery in Canvas LMS 2020-07-29 allows a remote, unauthenticated attacker to cause the Canvas application to perform HTTP GET requests to arbitrary domains.
CVE-2020-17386 1 Cellopoint 1 Cellos 2020-08-26 4.0 MEDIUM 6.5 MEDIUM
Cellopoint Cellos v4.1.10 Build 20190922 does not validate URL inputted properly. With cookie of an authenticated user, attackers can temper with the URL parameter and access arbitrary file on system.
CVE-2019-15731 1 Gitlab 1 Gitlab 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition 12.0 through 12.2.1. Non-members were able to comment on merge requests despite the repository being set to allow only project members to do so.
CVE-2020-8226 1 Phpbb 1 Phpbb 2020-08-21 5.0 MEDIUM 5.8 MEDIUM
A vulnerability exists in phpBB <v3.2.10 and <v3.3.1 which allowed remote image dimensions check to be used to SSRF.
CVE-2020-13286 1 Gitlab 1 Gitlab 2020-08-14 4.0 MEDIUM 4.3 MEDIUM
For GitLab before 13.0.12, 13.1.6, 13.2.3 user controlled git configuration settings can be modified to result in Server Side Request Forgery.
CVE-2020-14296 1 Redhat 1 Cloudforms Management Engine 2020-08-12 5.5 MEDIUM 7.1 HIGH
Red Hat CloudForms 4.7 and 5 was vulnerable to Server-Side Request Forgery (SSRF) flaw. With the access to add Ansible Tower provider, an attacker could scan and attack systems from the internal network which are not normally accessible.
CVE-2020-13295 1 Gitlab 1 Runner 2020-08-12 6.5 MEDIUM 8.8 HIGH
For GitLab Runner before 13.0.12, 13.1.6, 13.2.3, by replacing dockerd with a malicious server, the Shared Runner is susceptible to SSRF.
CVE-2020-15823 1 Jetbrains 1 Youtrack 2020-08-10 5.0 MEDIUM 7.5 HIGH
JetBrains YouTrack before 2020.2.8873 is vulnerable to SSRF in the Workflow component.
CVE-2020-15819 1 Jetbrains 1 Youtrack 2020-08-10 5.0 MEDIUM 5.3 MEDIUM
JetBrains YouTrack before 2020.2.10643 was vulnerable to SSRF that allowed scanning internal ports.
CVE-2019-18394 1 Igniterealtime 1 Openfire 2020-08-06 7.5 HIGH 9.8 CRITICAL
A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfire through 4.4.2 allows attackers to send arbitrary HTTP GET requests.
CVE-2020-13970 1 Shopware 1 Shopware 2020-07-31 6.5 MEDIUM 8.8 HIGH
Shopware before 6.2.3 is vulnerable to a Server-Side Request Forgery (SSRF) in its "Mediabrowser upload by URL" feature. This allows an authenticated user to send HTTP, HTTPS, FTP, and SFTP requests on behalf of the Shopware platform server.
CVE-2020-15879 1 Bitwarden 1 Server 2020-07-24 5.0 MEDIUM 7.5 HIGH
Bitwarden Server 1.35.1 allows SSRF because it does not consider certain IPv6 addresses (ones beginning with fc, fd, fe, or ff, and the :: address) and certain IPv4 addresses (0.0.0.0/8, 127.0.0.0/8, and 169.254.0.0/16).
CVE-2020-8205 1 Transloadit 1 Uppy 2020-07-23 5.0 MEDIUM 7.5 HIGH
The uppy npm package < 1.13.2 and < 2.0.0-alpha.5 is vulnerable to a Server-Side Request Forgery (SSRF) vulnerability, which allows an attacker to scan local or external networks or otherwise interact with internal systems.
CVE-2020-13788 1 Linuxfoundation 1 Harbor 2020-07-22 4.0 MEDIUM 4.3 MEDIUM
Harbor prior to 2.0.1 allows SSRF with this limitation: an attacker with the ability to edit projects can scan ports of hosts accessible on the Harbor server's intranet.