Vulnerabilities (CVE)

Filtered by CWE-918
Total 1060 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20228 1 Subsonic 1 Subsonic 2023-12-10 6.0 MEDIUM 8.0 HIGH
Subsonic V6.1.5 allows internetRadioSettings.view streamUrl CSRF, with resultant SSRF.
CVE-2018-0398 1 Cisco 1 Finesse 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a server-side request forgery (SSRF) attack. Cisco Bug IDs: CSCvg71018.
CVE-2018-15895 1 Icmsdev 1 Icms 2023-12-10 5.0 MEDIUM 7.5 HIGH
An SSRF vulnerability was discovered in idreamsoft iCMS 7.0.11 because the remote function in app/spider/spider_tools.class.php does not block DNS hostnames associated with private and reserved IP addresses, as demonstrated by 127.0.0.1 in an A record. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-14858.
CVE-2019-1003027 1 Jenkins 1 Octopusdeploy 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A server-side request forgery vulnerability exists in Jenkins OctopusDeploy Plugin 1.8.1 and earlier in OctopusDeployPlugin.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL and obtain the HTTP response code if successful, and exception error message otherwise.
CVE-2018-1000422 1 Atlassian 1 Crowd2 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An improper authorization vulnerability exists in Jenkins Crowd 2 Integration Plugin 2.0.0 and earlier in CrowdSecurityRealm.java that allows attackers to have Jenkins perform a connection test, connecting to an attacker-specified server with attacker-specified credentials and connection settings.
CVE-2018-5004 1 Adobe 1 Experience Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Experience Manager versions 6.2 and 6.3 have a Server-Side Request Forgery vulnerability. Successful exploitation could lead to sensitive information disclosure.
CVE-2018-15516 1 Dlink 1 Central Wifimanager 2023-12-10 3.5 LOW 5.8 MEDIUM
The FTP service on D-Link Central WiFiManager CWM-100 1.03 r0098 devices allows remote attackers to conduct a PORT command bounce scan via port 8000, resulting in SSRF.
CVE-2019-1003028 1 Jenkins 1 Jms Messaging 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A server-side request forgery vulnerability exists in Jenkins JMS Messaging Plugin 1.1.1 and earlier in SSLCertificateAuthenticationMethod.java, UsernameAuthenticationMethod.java that allows attackers with Overall/Read permission to have Jenkins connect to a JMS endpoint.
CVE-2018-2463 1 Sap 1 Hybris 2023-12-10 5.0 MEDIUM 8.6 HIGH
The Omni Commerce Connect API (OCC) of SAP Hybris Commerce, versions 6.*, is vulnerable to server-side request forgery (SSRF) attacks. This is due to a misconfiguration of XML parser that is used in the server-side implementation of OCC.
CVE-2018-10511 1 Trendmicro 1 Control Manager 2023-12-10 6.4 MEDIUM 10.0 CRITICAL
A vulnerability in Trend Micro Control Manager (versions 6.0 and 7.0) could allow an attacker to conduct a server-side request forgery (SSRF) attack on vulnerable installations.
CVE-2019-1003026 1 Jenkins 1 Mattermost 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A server-side request forgery vulnerability exists in Jenkins Mattermost Notification Plugin 2.6.2 and earlier in MattermostNotifier.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified Mattermost server and room and send a message.
CVE-2018-15657 1 42gears 1 Suremdm 2023-12-10 1.9 LOW 7.3 HIGH
An SSRF issue was discovered in 42Gears SureMDM before 2018-11-27 via the /api/DownloadUrlResponse.ashx "url" parameter.
CVE-2019-8982 1 Wavemaker 1 Wavemarker Studio 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
com/wavemaker/studio/StudioService.java in WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value, leading to disclosure of local files and SSRF.
CVE-2018-16793 1 Microsoft 1 Exchange Server 2023-12-10 5.0 MEDIUM 8.6 HIGH
Rollup 18 for Microsoft Exchange Server 2010 SP3 and previous versions has an SSRF vulnerability via the username parameter in /owa/auth/logon.aspx in the OWA (Outlook Web Access) login page.
CVE-2018-0399 1 Cisco 1 Finesse 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to retrieve a cleartext password from an affected system. Cisco Bug IDs: CSCvg71044.
CVE-2018-18753 1 Typecho 1 Typecho 2023-12-10 10.0 HIGH 9.8 CRITICAL
Typecho V1.1 allows remote attackers to send shell commands via base64-encoded serialized data, as demonstrated by SSRF.
CVE-2018-14721 4 Debian, Fasterxml, Oracle and 1 more 12 Debian Linux, Jackson-databind, Banking Platform and 9 more 2023-12-10 7.5 HIGH 10.0 CRITICAL
FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.
CVE-2018-18569 1 Dundas 1 Dundas Bi 2023-12-10 5.0 MEDIUM 8.6 HIGH
The Dundas BI server before 5.0.1.1010 is vulnerable to a Server-Side Request Forgery attack, allowing an attacker to forge arbitrary requests (with certain restrictions) that will be executed on behalf of the attacker, via the viewUrl parameter of the "export the dashboard as an image" feature. This could be leveraged to provide a proxy to attack other servers (internal or external) or to perform network scans of external or internal networks.
CVE-2018-19601 1 Rhymix 1 Rhymix 2023-12-10 6.5 MEDIUM 9.1 CRITICAL
Rhymix CMS 1.9.8.1 allows SSRF via an index.php?module=admin&act=dispModuleAdminFileBox SVG upload.
CVE-2019-6257 1 Std42 1 Elfinder 2023-12-10 4.0 MEDIUM 7.7 HIGH
A Server Side Request Forgery (SSRF) vulnerability in elFinder before 2.1.46 could allow a malicious user to access the content of internal network resources. This occurs in get_remote_contents() in php/elFinder.class.php.