Vulnerabilities (CVE)

Filtered by CWE-918
Total 1047 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22054 1 Vmware 1 Workspace One Uem Console 2023-12-10 5.0 MEDIUM 7.5 HIGH
VMware Workspace ONE UEM console 20.0.8 prior to 20.0.8.37, 20.11.0 prior to 20.11.0.40, 21.2.0 prior to 21.2.0.27, and 21.5.0 prior to 21.5.0.37 contain an SSRF vulnerability. This issue may allow a malicious actor with network access to UEM to send their requests without authentication and to gain access to sensitive information.
CVE-2021-40091 1 Squaredup 1 Squaredup 2023-12-10 7.5 HIGH 9.8 CRITICAL
An SSRF issue was discovered in SquaredUp for SCOM 5.2.1.6654.
CVE-2021-27738 1 Apache 1 Kylin 2023-12-10 5.0 MEDIUM 7.5 HIGH
All request mappings in `StreamingCoordinatorController.java` handling `/kylin/api/streaming_coordinator/*` REST API endpoints did not include any security checks, which allowed an unauthenticated user to issue arbitrary requests, such as assigning/unassigning of streaming cubes, creation/modification and deletion of replica sets, to the Kylin Coordinator. For endpoints accepting node details in HTTP message body, unauthenticated (but limited) server-side request forgery (SSRF) can be achieved. This issue affects Apache Kylin Apache Kylin 3 versions prior to 3.1.2.
CVE-2022-0086 1 Transloadit 1 Uppy 2023-12-10 7.5 HIGH 9.8 CRITICAL
uppy is vulnerable to Server-Side Request Forgery (SSRF)
CVE-2021-42091 1 Zammad 1 Zammad 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Zammad before 4.1.1. SSRF can occur via GitHub or GitLab integration.
CVE-2021-41385 1 Securonix 1 Snypr 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The third party intelligence connector in Securonix SNYPR 6.3.1 Build 184295_0302 allows an authenticated user to obtain access to server configuration details via SSRF.
CVE-2021-35512 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
An SSRF issue was discovered in Zoho ManageEngine Applications Manager build 15200.
CVE-2021-3553 1 Bitdefender 2 Endpoint Security Tools, Gravityzone 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Server-Side Request Forgery (SSRF) vulnerability in the EPPUpdateService of Bitdefender Endpoint Security Tools allows an attacker to use the Endpoint Protection relay as a proxy for any remote host. This issue affects: Bitdefender Endpoint Security Tools versions prior to 6.6.27.390; versions prior to 7.1.2.33. Bitdefender Unified Endpoint for Linux versions prior to 6.2.21.160. Bitdefender GravityZone versions prior to 6.24.1-1.
CVE-2021-40809 1 Jamf 1 Jamf 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Jamf Pro before 10.32.0, aka PI-009921. An account can be granted incorrect privileges in response to authentication that uses specific sign-on workflows.
CVE-2022-0508 1 Framasoft 1 Peertube 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Server-Side Request Forgery (SSRF) in GitHub repository chocobozzz/peertube prior to f33e515991a32885622b217bf2ed1d1b0d9d6832
CVE-2021-28910 1 Bab-technologie 2 Eibport, Eibport Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
BAB TECHNOLOGIE GmbH eibPort V3 prior version 3.9.1 contains basic SSRF vulnerability. It allow unauthenticated attackers to request to any internal and external server.
CVE-2022-22993 1 Westerndigital 11 My Cloud, My Cloud Dl2100, My Cloud Dl4100 and 8 more 2023-12-10 8.3 HIGH 8.8 HIGH
A limited SSRF vulnerability was discovered on Western Digital My Cloud devices that could allow an attacker to impersonate a server and reach any page on the server by bypassing access controls. The vulnerability was addressed by creating a whitelist for valid parameters.
CVE-2021-45394 1 Html2pdf Project 1 Html2pdf 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Spipu HTML2PDF before 5.2.4. Attackers can trigger deserialization of arbitrary data via the injection of a malicious <link> tag in the converted HTML document.
CVE-2021-37419 1 Zohocorp 1 Manageengine Admanager Plus 2023-12-10 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine ADSelfService Plus before 6112 is vulnerable to SSRF.
CVE-2021-33690 1 Sap 1 Netweaver Development Infrastructure 2023-12-10 6.5 MEDIUM 9.9 CRITICAL
Server-Side Request Forgery (SSRF) vulnerability has been detected in the SAP NetWeaver Development Infrastructure Component Build Service versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50The SAP NetWeaver Development Infrastructure Component Build Service allows a threat actor who has access to the server to perform proxy attacks on server by sending crafted queries. Due to this, the threat actor could completely compromise sensitive data residing on the Server and impact its availability.Note: The impact of this vulnerability depends on whether SAP NetWeaver Development Infrastructure (NWDI) runs on the intranet or internet. The CVSS score reflects the impact considering the worst-case scenario that it runs on the internet.
CVE-2021-4075 1 Snipeitapp 1 Snipe-it 2023-12-10 6.5 MEDIUM 7.2 HIGH
snipe-it is vulnerable to Server-Side Request Forgery (SSRF)
CVE-2020-24327 1 Discourse 1 Discourse 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Server Side Request Forgery (SSRF) vulnerability exists in Discourse 2.3.2 and 2.6 via the email function. When writing an email in an editor, you can upload pictures of remote websites.
CVE-2021-22026 1 Vmware 3 Cloud Foundation, Vrealize Operations Manager, Vrealize Suite Lifecycle Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
The vRealize Operations Manager API (8.x prior to 8.5) contains a Server Side Request Forgery in an end point. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack leading to information disclosure.
CVE-2021-29431 1 Matrix 1 Sydent 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Sydent is a reference Matrix identity server. Sydent can be induced to send HTTP GET requests to internal systems, due to lack of parameter validation or IP address blacklisting. It is not possible to exfiltrate data or control request headers, but it might be possible to use the attack to perform an internal port enumeration. This issue has been addressed in in 9e57334, 8936925, 3d531ed, 0f00412. A potential workaround would be to use a firewall to ensure that Sydent cannot reach internal HTTP resources.
CVE-2020-29445 1 Atlassian 1 Confluence Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Affected versions of Confluence Server before 7.4.8, and versions from 7.5.0 before 7.11.0 allow attackers to identify internal hosts and ports via a blind server-side request forgery vulnerability in Team Calendars parameters.