Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-918
Total 774 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-0889 1 Thoughtbot 1 Paperclip 2019-10-09 7.5 HIGH 9.8 CRITICAL
Paperclip ruby gem version 3.1.4 and later suffers from a Server-SIde Request Forgery (SSRF) vulnerability in the Paperclip::UriAdapter class. Attackers may be able to access information about internal network resources.
CVE-2017-11148 1 Synology 1 Chat 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
Server-side request forgery (SSRF) vulnerability in link preview in Synology Chat before 1.1.0-0806 allows remote authenticated users to access intranet resources via unspecified vectors.
CVE-2017-11149 1 Synology 1 Download Station 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
Server-side request forgery (SSRF) vulnerability in Downloader in Synology Download Station 3.8.x before 3.8.5-3475 and 3.x before 3.5-2984 allows remote authenticated users to download arbitrary local files via crafted URI.
CVE-2019-13335 1 Salesagility 1 Suitecrm 2019-10-08 7.5 HIGH 9.8 CRITICAL
SalesAgility SuiteCRM 7.10.x 7.10.19 and 7.11.x before and 7.11.7 has SSRF.
CVE-2019-16932 1 Themeisle 1 Visualizer 2019-10-04 5.8 MEDIUM 10.0 CRITICAL
A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data.
CVE-2017-3546 1 Oracle 1 Peoplesoft Enterprise Peopletools 2019-10-02 6.4 MEDIUM 6.5 MEDIUM
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: MultiChannel Framework). Supported versions that are affected are 8.54 and 8.55. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise PeopleTools accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).
CVE-2019-15033 1 Pydio 1 Pydio 2019-09-20 4.0 MEDIUM 7.7 HIGH
Pydio 6.0.8 allows Authenticated SSRF during a Remote Link Feature download. An attacker can specify an intranet address in the file parameter to index.php, when sending a file to a remote server, as demonstrated by the file=http%3A%2F%2F192.168.1.2 substring.
CVE-2019-15728 1 Gitlab 1 Gitlab 2019-09-18 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GitLab Community and Enterprise Edition 10.1 through 12.2.1. Protections against SSRF attacks on the Kubernetes integration are insufficient, which could have allowed an attacker to request any local network resource accessible from the GitLab server.
CVE-2019-15730 1 Gitlab 1 Gitlab 2019-09-18 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GitLab Community and Enterprise Edition 8.14 through 12.2.1. The Jira integration contains a SSRF vulnerability as a result of a bypass of the current protection mechanisms against this type of attack, which would allow sending requests to any resources accessible in the local network by the GitLab server.
CVE-2019-12996 1 Mendix 1 Mendix 2019-09-11 5.0 MEDIUM 5.3 MEDIUM
In Mendix 7.23.5 and earlier, issue in XML import mappings allow DOCTYPE declarations in the XML input that is potentially unsafe.
CVE-2019-6793 1 Gitlab 1 Gitlab 2019-09-10 6.8 MEDIUM 7.0 HIGH
An issue was discovered in GitLab Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. The Jira integration feature is vulnerable to an unauthenticated blind SSRF issue.
CVE-2019-13020 1 Trms 1 Tightrope Media Carousel 2019-09-06 6.4 MEDIUM 10.0 CRITICAL
The fetch API in Tightrope Media Carousel before 7.1.3 has CarouselAPI/v0/fetch?url= SSRF. This has two potential areas for abuse. First, a specially crafted URL could be used in a phishing attack to hijack the trust the user and the browser have with the website and could serve malicious content from a third-party attacker-controlled system. Second, arguably more severe, is the potential for an attacker to circumvent firewall controls, by proxying traffic, unauthenticated, into the internal network from the internet.
CVE-2019-15494 1 It-novum 1 Openitcockpit 2019-08-26 7.5 HIGH 9.8 CRITICAL
openITCOCKPIT before 3.7.1 allows SSRF, aka RVID 5-445b21.
CVE-2016-10926 1 Neliosoftware 1 Nelio Ab Testing 2019-08-26 6.4 MEDIUM 10.0 CRITICAL
The nelio-ab-testing plugin before 4.5.9 for WordPress has SSRF in ajax/iesupport.php.
CVE-2016-10927 1 Neliosoftware 1 Nelio Ab Testing 2019-08-26 6.4 MEDIUM 10.0 CRITICAL
The nelio-ab-testing plugin before 4.5.11 for WordPress has SSRF in ajax/iesupport.php.
CVE-2019-0345 1 Sap 1 Netweaver Application Server Java 2019-08-23 5.0 MEDIUM 9.8 CRITICAL
A remote unauthenticated attacker can abuse a web service in SAP NetWeaver Application Server for Java (Administrator System Overview), versions 7.30, 7.31, 7.40, 7.50, by sending a specially crafted XML file and trick the application server into leaking authentication credentials for its own SAP Management console, resulting in Server-Side Request Forgery.
CVE-2019-12959 1 Zohocorp 1 Manageengine Assetexplorer 2019-08-16 6.5 MEDIUM 8.8 HIGH
Server Side Request Forgery (SSRF) exists in Zoho ManageEngine AssetExplorer 6.2.0 and before for the ClientUtilServlet servlet via a URL in a parameter.
CVE-2019-12994 1 Zohocorp 1 Manageengine Assetexplorer 2019-08-16 6.5 MEDIUM 9.1 CRITICAL
Server Side Request Forgery (SSRF) exists in Zoho ManageEngine AssetExplorer version 6.2.0 for the AJaxServlet servlet via a parameter in a URL.
CVE-2019-14704 1 Microdigital 6 Mdc-n2190v, Mdc-n2190v Firmware, Mdc-n4090 and 3 more 2019-08-14 7.5 HIGH 9.8 CRITICAL
An SSRF issue was discovered in HTTPD on MicroDigital N-series cameras with firmware through 6400.0.8.5 via FTP commands following a newline character in the uploadfile field.
CVE-2019-14255 1 Go-camo Project 1 Go-camo 2019-08-13 7.5 HIGH 9.8 CRITICAL
A Server Side Request Forgery (SSRF) vulnerability in go-camo up to version 1.1.4 allows a remote attacker to perform HTTP requests to internal endpoints.