Vulnerabilities (CVE)

Filtered by CWE-918
Total 975 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3905 1 Zohocorp 1 Manageengine Adselfservice Plus 2024-02-04 7.5 HIGH 10.0 CRITICAL
Zoho ManageEngine ADSelfService Plus 5.x before build 5703 has SSRF.
CVE-2018-20596 1 Jspxcms 1 Jspxcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
Jspxcms v9.0.0 allows SSRF.
CVE-2018-0403 1 Cisco 2 Unified Contact Center Express, Unified Ip Interactive Voice Response 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to retrieve a cleartext password. Cisco Bug IDs: CSCvg71040.
CVE-2019-1003027 1 Jenkins 1 Octopusdeploy 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
A server-side request forgery vulnerability exists in Jenkins OctopusDeploy Plugin 1.8.1 and earlier in OctopusDeployPlugin.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL and obtain the HTTP response code if successful, and exception error message otherwise.
CVE-2018-1000184 1 Jenkins 1 Github 2024-02-04 5.5 MEDIUM 5.4 MEDIUM
A server-side request forgery vulnerability exists in Jenkins GitHub Plugin 1.29.0 and older in GitHubPluginConfig.java that allows attackers with Overall/Read access to cause Jenkins to send a GET request to a specified URL.
CVE-2018-1000056 1 Jenkins 1 Junit 2024-02-04 6.5 MEDIUM 8.3 HIGH
Jenkins JUnit Plugin 1.23 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.
CVE-2017-0929 1 Dnnsoftware 1 Dotnetnuke 2024-02-04 5.0 MEDIUM 7.5 HIGH
DNN (aka DotNetNuke) before 9.2.0 suffers from a Server-Side Request Forgery (SSRF) vulnerability in the DnnImageHandler class. Attackers may be able to access information about internal network resources.
CVE-2018-1000606 1 Jenkins 1 Urltrigger 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
A server-side request forgery vulnerability exists in Jenkins URLTrigger Plugin 0.41 and earlier in URLTrigger.java that allows attackers with Overall/Read access to cause Jenkins to send a GET request to a specified URL.
CVE-2017-16614 1 Tp-shop 1 Tpshop 2024-02-04 7.5 HIGH 9.8 CRITICAL
SSRF (Server Side Request Forgery) in tpshop 2.0.5 and 2.0.6 allows remote attackers to obtain sensitive information, attack intranet hosts, or possibly trigger remote command execution via the plugins/payment/weixin/lib/WxPay.tedatac.php fBill parameter.
CVE-2018-1000054 1 Jenkins 1 Ccm 2024-02-04 6.5 MEDIUM 8.3 HIGH
Jenkins CCM Plugin 3.1 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.
CVE-2017-6201 1 Sandstorm 1 Sandstorm 2024-02-04 5.5 MEDIUM 8.1 HIGH
A Server Side Request Forgery vulnerability exists in the install app process in Sandstorm before build 0.203. A remote attacker may exploit this issue by providing a URL. It could bypass access control such as firewalls that prevent the attackers from accessing the URLs directly.
CVE-2017-14611 1 Agentejo 1 Cockpit 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
SSRF (Server Side Request Forgery) in Cockpit 0.13.0 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter, related to use of the discontinued aheinze/fetch_url_contents component.
CVE-2018-6186 1 Citrix 1 Netscaler 2024-02-04 9.0 HIGH 8.8 HIGH
Citrix NetScaler VPX through NS12.0 53.13.nc allows an SSRF attack via the /rapi/read_url URI by an authenticated attacker who has a webapp account. The attacker can gain access to the nsroot account, and execute remote commands with root privileges.
CVE-2018-1000055 1 Jenkins 1 Android Lint 2024-02-04 6.5 MEDIUM 8.3 HIGH
Jenkins Android Lint Plugin 2.5 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.
CVE-2018-12678 1 Portainer 1 Portainer 2024-02-04 7.5 HIGH 9.8 CRITICAL
Portainer before 1.18.0 supports unauthenticated requests to the websocket endpoint with an unvalidated id query parameter for the /websocket/exec endpoint, which allows remote attackers to bypass intended access restrictions or conduct SSRF attacks.
CVE-2018-10174 1 Digitalguardian 1 Management Console 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Digital Guardian Management Console 7.1.2.0015 has an SSRF issue that allows remote attackers to read arbitrary files via file:// URLs, send TCP traffic to intranet hosts, or obtain an NTLM hash. This can occur even if the logged-in user has a read-only role.
CVE-2018-6029 1 5none 1 Nonecms 2024-02-04 5.0 MEDIUM 7.5 HIGH
The copy function in application/admin/controller/Article.php in NoneCms 1.3.0 allows remote attackers to access the content of internal and external network resources via Server Side Request Forgery (SSRF), because URL validation only considers whether the URL contains the "csdn" substring.
CVE-2018-13790 1 Concretecms 1 Concrete Cms 2024-02-04 6.5 MEDIUM 7.2 HIGH
A Server Side Request Forgery (SSRF) vulnerability in tools/files/importers/remote.php in concrete5 8.2.0 can lead to attacks on the local network and mapping of the internal network, because of URL functionality on the File Manager page.
CVE-2018-1042 1 Moodle 1 Moodle 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Moodle 3.x has Server Side Request Forgery in the filepicker.
CVE-2018-2370 1 Sap 1 Bi Launchpad 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Server Side Request Forgery (SSRF) vulnerability in SAP Central Management Console, BI Launchpad and Fiori BI Launchpad, 4.10, from 4.20, from 4.30, could allow a malicious user to use common techniques to determine which ports are in use on the backend server.