Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-918
Total 774 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6201 1 Sandstorm 1 Sandstorm 2018-03-13 5.5 MEDIUM 8.1 HIGH
A Server Side Request Forgery vulnerability exists in the install app process in Sandstorm before build 0.203. A remote attacker may exploit this issue by providing a URL. It could bypass access control such as firewalls that prevent the attackers from accessing the URLs directly.
CVE-2018-1000054 1 Jenkins 1 Ccm 2018-03-13 6.5 MEDIUM 8.3 HIGH
Jenkins CCM Plugin 3.1 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.
CVE-2018-7055 1 Steelcase 2 Roomwizard, Roomwizard Firmware 2018-03-12 5.0 MEDIUM 7.5 HIGH
GroupViewProxyServlet in RoomWizard before 4.4.x allows SSRF via the url parameter.
CVE-2018-1000056 1 Jenkins 1 Junit 2018-03-06 6.5 MEDIUM 8.3 HIGH
Jenkins JUnit Plugin 1.23 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.
CVE-2018-1000055 1 Jenkins 1 Android Lint 2018-03-06 6.5 MEDIUM 8.3 HIGH
Jenkins Android Lint Plugin 2.5 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.
CVE-2018-6186 1 Citrix 1 Netscaler 2018-03-02 9.0 HIGH 8.8 HIGH
Citrix NetScaler VPX through NS12.0 53.13.nc allows an SSRF attack via the /rapi/read_url URI by an authenticated attacker who has a webapp account. The attacker can gain access to the nsroot account, and execute remote commands with root privileges.
CVE-2017-7272 1 Php 1 Php 2018-02-25 5.8 MEDIUM 7.4 HIGH
PHP through 7.1.11 enables potential SSRF in applications that accept an fsockopen or pfsockopen hostname argument with an expectation that the port number is constrained. Because a :port syntax is recognized, fsockopen will use the port number that is specified in the hostname argument, instead of the port number in the second argument of the function.
CVE-2018-6029 1 5none 1 Nonecms 2018-02-12 5.0 MEDIUM 7.5 HIGH
The copy function in application/admin/controller/Article.php in NoneCms 1.3.0 allows remote attackers to access the content of internal and external network resources via Server Side Request Forgery (SSRF), because URL validation only considers whether the URL contains the "csdn" substring.
CVE-2017-16865 1 Atlassian 1 Jira 2018-02-02 3.5 LOW 5.3 MEDIUM
The Trello importer in Atlassian Jira before version 7.6.1 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF). When running in an environment like Amazon EC2, this flaw maybe used to access to a metadata resource that provides access credentials and other potentially confidential information.
CVE-2017-1000419 1 Phpbb 1 Phpbb 2018-01-16 5.0 MEDIUM 7.5 HIGH
phpBB version 3.2.0 is vulnerable to SSRF in the Remote Avatar function resulting allowing an attacker to perform port scanning, requesting internal content and potentially attacking such internal services via the web application.
CVE-2017-16678 1 Sap 4 Epbc, Epbc2, Kmc-bc and 1 more 2018-01-02 6.5 MEDIUM 4.7 MEDIUM
Server Side Request Forgery (SSRF) vulnerability in SAP NetWeaver Knowledge Management Configuration Service, EPBC and EPBC2 from 7.00 to 7.02; KMC-BC 7.30, 7.31, 7.40 and 7.50, that allows an attacker to manipulate the vulnerable application to send crafted requests on behalf of the application.
CVE-2017-14585 1 Atlassian 2 Hipchat Data Center, Hipchat Server 2017-12-20 9.0 HIGH 7.2 HIGH
A Server Side Request Forgery (SSRF) vulnerability could lead to remote code execution for authenticated administrators. This issue was introduced in version 2.2.0 of Hipchat Server and version 3.0.0 of Hipchat Data Center. Versions of Hipchat Server starting with 2.2.0 and before 2.2.6 are affected by this vulnerability. Versions of Hipchat Data Center starting with 3.0.0 and before 3.1.0 are affected.
CVE-2017-11291 1 Adobe 1 Connect 2017-12-14 6.4 MEDIUM 10.0 CRITICAL
An issue was discovered in Adobe Connect 9.6.2 and earlier versions. A Server-Side Request Forgery (SSRF) vulnerability exists that could be abused to bypass network access controls.
CVE-2017-1000237 1 I-librarian 1 I Librarian 2017-11-29 7.5 HIGH 9.8 CRITICAL
I, Librarian version <=4.6 & 4.7 is vulnerable to Server-Side Request Forgery in the ajaxsupplement.php resulting in the attacker being able to reset any user's password.
CVE-2017-1000139 1 Mahara 1 Mahara 2017-11-15 6.0 MEDIUM 8.0 HIGH
Mahara 1.8 before 1.8.7 and 1.9 before 1.9.5 and 1.10 before 1.10.3 and 15.04 before 15.04.0 are vulnerable to server-side request forgery attacks as not all processes of curl redirects are checked against a white or black list. Employing SafeCurl will prevent issues.
CVE-2017-15644 1 Webmin 1 Webmin 2017-11-07 5.0 MEDIUM 8.6 HIGH
SSRF exists in Webmin 1.850 via the PATH_INFO to tunnel/link.cgi, as demonstrated by a GET request for tunnel/link.cgi/http://INTRANET-IP:8000.
CVE-2016-6483 1 Vbulletin 1 Vbulletin 2017-09-02 5.0 MEDIUM 8.6 HIGH
The media-file upload feature in vBulletin before 3.8.7 Patch Level 6, 3.8.8 before Patch Level 2, 3.8.9 before Patch Level 1, 4.x before 4.2.2 Patch Level 6, 4.2.3 before Patch Level 2, 5.x before 5.2.0 Patch Level 3, 5.2.1 before Patch Level 1, and 5.2.2 before Patch Level 1 allows remote attackers to conduct SSRF attacks via a crafted URL that results in a Redirection HTTP status code.
CVE-2017-9355 1 Subsonic 1 Subsonic 2017-08-12 4.3 MEDIUM 7.4 HIGH
XML external entity (XXE) vulnerability in the import playlist feature in Subsonic 6.1.1 might allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted XSPF playlist file.
CVE-2017-10973 1 Finecms Project 1 Finecms 2017-07-17 4.3 MEDIUM 6.5 MEDIUM
In FineCMS before 2017-07-06, application/lib/ajax/get_image_data.php has SSRF, related to requests for non-image files with a modified HTTP Host header.
CVE-2017-9307 1 Allen Disk Project 1 Allen Disk 2017-06-09 4.0 MEDIUM 6.5 MEDIUM
SSRF vulnerability in remotedownload.php in Allen Disk 1.6 allows remote authenticated users to conduct port scans and access intranet servers via a crafted file parameter.