Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-918
Total 774 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-6516 1 Wso2 1 Dashboard Server 2019-05-14 5.0 MEDIUM 5.8 MEDIUM
An issue was discovered in WSO2 Dashboard Server 2.0.0. It is possible to force the application to perform requests to the internal workstation (port-scanning) and to perform requests to adjacent workstations (network-scanning), aka SSRF.
CVE-2019-11066 1 Lightopenid Project 1 Lightopenid 2019-05-13 7.5 HIGH 9.8 CRITICAL
openid.php in LightOpenID through 1.3.1 allows SSRF via a crafted OpenID 2.0 assertion request using the HTTP GET method.
CVE-2019-7652 1 Thehive-project 1 Cortex-analyzers 2019-05-13 4.0 MEDIUM 7.7 HIGH
TheHive Project UnshortenLink analyzer before 1.1, included in Cortex-Analyzers before 1.15.2, has SSRF. To exploit the vulnerability, an attacker must create a new analysis, select URL for Data Type, and provide an SSRF payload like "http://127.0.0.1:22" in the Data parameter. The result can be seen in the main dashboard. Thus, it is possible to do port scans on localhost and intranet hosts.
CVE-2017-9506 1 Atlassian 1 Oauth 2019-05-10 4.3 MEDIUM 6.1 MEDIUM
The IconUriServlet of the Atlassian OAuth Plugin from version 1.3.0 before version 1.9.12 and from version 2.0.0 before version 2.0.4 allows remote attackers to access the content of internal network resources and/or perform an XSS attack via Server Side Request Forgery (SSRF).
CVE-2019-11767 1 Phpbb 1 Phpbb 2019-05-06 5.0 MEDIUM 5.8 MEDIUM
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
CVE-2019-11565 1 Print My Blog Project 1 Print My Blog 2019-05-01 7.5 HIGH 9.8 CRITICAL
Server Side Request Forgery (SSRF) exists in the Print My Blog plugin before 1.6.7 for WordPress via the site parameter.
CVE-2014-3990 1 Opencart 1 Opencart 2019-04-25 7.5 HIGH 9.8 CRITICAL
The Cart::getProducts method in system/library/cart.php in OpenCart 1.5.6.4 and earlier allows remote attackers to conduct server-side request forgery (SSRF) attacks or possibly conduct XML External Entity (XXE) attacks and execute arbitrary code via a crafted serialized PHP object, related to the quantity parameter in an update request.
CVE-2019-9174 1 Gitlab 1 Gitlab 2019-04-17 7.5 HIGH 10.0 CRITICAL
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows SSRF.
CVE-2017-16870 1 Updraftplus 1 Updraftplus 2019-04-16 6.8 MEDIUM 8.1 HIGH
** DISPUTED ** The UpdraftPlus plugin through 1.13.12 for WordPress has SSRF in the updraft_ajax_handler function in /wp-content/plugins/updraftplus/admin.php via an httpget subaction. NOTE: the vendor reports that this does not cross a privilege boundary.
CVE-2019-10686 1 Ctrip 1 Apollo 2019-04-04 7.5 HIGH 10.0 CRITICAL
An SSRF vulnerability was found in an API from Ctrip Apollo through 1.4.0-SNAPSHOT. An attacker may use it to do an intranet port scan or raise a GET request via /system-info/health because the %23 substring is mishandled.
CVE-2018-13103 1 Open-xchange 1 Open-xchange Appsuite 2019-03-27 5.5 MEDIUM 5.4 MEDIUM
OX App Suite 7.8.4 and earlier allows SSRF.
CVE-2017-1000017 1 Phpmyadmin 1 Phpmyadmin 2019-03-25 6.5 MEDIUM 8.8 HIGH
phpMyAdmin 4.0, 4.4 and 4.6 are vulnerable to a weakness where a user with appropriate permissions is able to connect to an arbitrary MySQL server
CVE-2019-6970 1 Moodle 1 Moodle 2019-03-22 6.0 MEDIUM 7.5 HIGH
Moodle 3.5.x before 3.5.4 allows SSRF.
CVE-2017-9066 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-15 5.0 MEDIUM 8.6 HIGH
In WordPress before 4.7.5, there is insufficient redirect validation in the HTTP class, leading to SSRF.
CVE-2018-20528 1 Jeecms 1 Jeecms 2019-03-12 4.0 MEDIUM 6.5 MEDIUM
JEECMS 9 has SSRF via the ueditor/getRemoteImage.jspx upfile parameter.
CVE-2018-9920 1 K2 1 Smartforms 2019-02-27 6.4 MEDIUM 6.5 MEDIUM
Server side request forgery exists in the runtime application in K2 smartforms 4.6.11 via a modified hostname in an https://*/Identity/STS/Forms/Scripts URL.
CVE-2018-8801 1 Gitlab 1 Gitlab 2019-02-27 4.0 MEDIUM 6.5 MEDIUM
GitLab Community and Enterprise Editions version 8.3 up to 10.x before 10.3 are vulnerable to SSRF in the Services and webhooks component.
CVE-2018-19601 1 Rhymix 1 Rhymix 2019-02-25 6.5 MEDIUM 9.1 CRITICAL
Rhymix CMS 1.9.8.1 allows SSRF via an index.php?module=admin&act=dispModuleAdminFileBox SVG upload.
CVE-2018-18569 1 Dundas 1 Dundas Bi 2019-02-22 5.0 MEDIUM 8.6 HIGH
The Dundas BI server before 5.0.1.1010 is vulnerable to a Server-Side Request Forgery attack, allowing an attacker to forge arbitrary requests (with certain restrictions) that will be executed on behalf of the attacker, via the viewUrl parameter of the "export the dashboard as an image" feature. This could be leveraged to provide a proxy to attack other servers (internal or external) or to perform network scans of external or internal networks.
CVE-2018-15516 1 D-link 1 Central Wifimanager 2019-02-22 3.5 LOW 5.8 MEDIUM
The FTP service on D-Link Central WiFiManager CWM-100 1.03 r0098 devices allows remote attackers to conduct a PORT command bounce scan via port 8000, resulting in SSRF.