CVE-2019-18394

A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfire through 4.4.2 allows attackers to send arbitrary HTTP GET requests.
Configurations

Configuration 1 (hide)

cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-24 11:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18394

Mitre link : CVE-2019-18394

CVE.ORG link : CVE-2019-18394


JSON object : View

Products Affected

igniterealtime

  • openfire
CWE
CWE-918

Server-Side Request Forgery (SSRF)