CVE-2023-46730

Group-Office is an enterprise CRM and groupware tool. In affected versions there is full Server-Side Request Forgery (SSRF) vulnerability in the /api/upload.php endpoint. The /api/upload.php endpoint does not filter URLs which allows a malicious user to cause the server to make resource requests to untrusted domains. Note that protocols like file:// can also be used to access the server disk. The request result (on success) can then be retrieved using /api/download.php. This issue has been addressed in versions 6.8.15, 6.7.54, and 6.6.177. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*
cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*
cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*

History

14 Nov 2023, 20:08

Type Values Removed Values Added
First Time Group-office
Group-office group Office
CPE cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References () https://github.com/Intermesh/groupoffice/commit/99205535e8cec6592fd7f1469837926f27c72d50 - () https://github.com/Intermesh/groupoffice/commit/99205535e8cec6592fd7f1469837926f27c72d50 - Patch
References () https://github.com/Intermesh/groupoffice/security/advisories/GHSA-vw6c-h82w-mvfv - () https://github.com/Intermesh/groupoffice/security/advisories/GHSA-vw6c-h82w-mvfv - Exploit, Vendor Advisory

07 Nov 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-07 18:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-46730

Mitre link : CVE-2023-46730

CVE.ORG link : CVE-2023-46730


JSON object : View

Products Affected

group-office

  • group_office
CWE
CWE-918

Server-Side Request Forgery (SSRF)