Vulnerabilities (CVE)

Filtered by CWE-918
Total 1486 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-3546 1 Oracle 1 Peoplesoft Enterprise Peopletools 2025-04-20 6.4 MEDIUM 6.5 MEDIUM
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: MultiChannel Framework). Supported versions that are affected are 8.54 and 8.55. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise PeopleTools accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).
CVE-2017-11291 1 Adobe 1 Connect 2025-04-20 6.4 MEDIUM 10.0 CRITICAL
An issue was discovered in Adobe Connect 9.6.2 and earlier versions. A Server-Side Request Forgery (SSRF) vulnerability exists that could be abused to bypass network access controls.
CVE-2017-7200 1 Openstack 1 Glance 2025-04-20 5.0 MEDIUM 5.8 MEDIUM
An SSRF issue was discovered in OpenStack Glance before Newton. The 'copy_from' feature in the Image Service API v1 allowed an attacker to perform masked network port scans. With v1, it is possible to create images with a URL such as 'http://localhost:22'. This could then allow an attacker to enumerate internal network details while appearing masked, since the scan would appear to originate from the Glance Image service.
CVE-2017-6036 1 Belden Hirschmann 2 Gecko Lite Managed Switch, Gecko Lite Managed Switch Firmware 2025-04-20 4.3 MEDIUM 6.5 MEDIUM
A Server-Side Request Forgery issue was discovered in Belden Hirschmann GECKO Lite Managed switch, Version 2.0.00 and prior versions. The web server receives a request, but does not sufficiently verify that the request is being sent to the expected destination.
CVE-2017-5518 1 Metalgenix 1 Genixcms 2025-04-20 4.3 MEDIUM 7.4 HIGH
The media-file upload feature in GeniXCMS through 0.0.8 allows remote attackers to conduct SSRF attacks via a URL, as demonstrated by a URL with an intranet IP address.
CVE-2017-12071 1 Synology 1 Photo Station 2025-04-20 4.0 MEDIUM 6.5 MEDIUM
Server-side request forgery (SSRF) vulnerability in file_upload.php in Synology Photo Station before 6.7.4-3433 and 6.3-2968 allows remote authenticated users to download arbitrary local files via the url parameter.
CVE-2016-7999 1 Spip 1 Spip 2025-04-20 4.3 MEDIUM 7.4 HIGH
ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to conduct server side request forgery (SSRF) attacks via a URL in the var_url parameter in a valider_xml action.
CVE-2017-5617 2 Debian, Kitfox 2 Debian Linux, Svg Salamander 2025-04-20 5.8 MEDIUM 7.4 HIGH
The SVG Salamander (aka svgSalamander) library, when used in a web application, allows remote attackers to conduct server-side request forgery (SSRF) attacks via an xlink:href attribute in an SVG file.
CVE-2017-7569 1 Vbulletin 1 Vbulletin 2025-04-20 5.0 MEDIUM 8.6 HIGH
In vBulletin before 5.3.0, remote attackers can bypass the CVE-2016-6483 patch and conduct SSRF attacks by leveraging the behavior of the PHP parse_url function, aka VBV-17037.
CVE-2016-6001 1 Ibm 1 Forms Experience Builder 2025-04-20 3.5 LOW 3.1 LOW
IBM Forms Experience Builder could be susceptible to a server-side request forgery (SSRF) from the application design interface allowing for some information disclosure of internal resources.
CVE-2017-17697 1 Linuxfoundation 1 Harbor 2025-04-20 5.0 MEDIUM 8.6 HIGH
The Ping() function in ui/api/target.go in Harbor through 1.3.0-rc4 has SSRF via the endpoint parameter to /api/targets/ping.
CVE-2017-5643 1 Apache 1 Camel 2025-04-20 5.8 MEDIUM 7.4 HIGH
Apache Camel's Validation Component is vulnerable against SSRF via remote DTDs and XXE.
CVE-2016-6621 1 Phpmyadmin 1 Phpmyadmin 2025-04-20 5.0 MEDIUM 8.6 HIGH
The setup script for phpMyAdmin before 4.0.10.19, 4.4.x before 4.4.15.10, and 4.6.x before 4.6.6 allows remote attackers to conduct server-side request forgery (SSRF) attacks via unspecified vectors.
CVE-2017-4928 1 Vmware 1 Vcenter Server 2025-04-20 5.0 MEDIUM 7.5 HIGH
The flash-based vSphere Web Client (6.0 prior to 6.0 U3c and 5.5 prior to 5.5 U3f) i.e. not the new HTML5-based vSphere Client, contains SSRF and CRLF injection issues due to improper neutralization of URLs. An attacker may exploit these issues by sending a POST request with modified headers towards internal services leading to information disclosure.
CVE-2017-9506 1 Atlassian 1 Oauth 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
The IconUriServlet of the Atlassian OAuth Plugin from version 1.3.0 before version 1.9.12 and from version 2.0.0 before version 2.0.4 allows remote attackers to access the content of internal network resources and/or perform an XSS attack via Server Side Request Forgery (SSRF).
CVE-2017-9307 1 Allen Disk Project 1 Allen Disk 2025-04-20 4.0 MEDIUM 6.5 MEDIUM
SSRF vulnerability in remotedownload.php in Allen Disk 1.6 allows remote authenticated users to conduct port scans and access intranet servers via a crafted file parameter.
CVE-2017-11149 1 Synology 1 Download Station 2025-04-20 4.0 MEDIUM 6.5 MEDIUM
Server-side request forgery (SSRF) vulnerability in Downloader in Synology Download Station 3.8.x before 3.8.5-3475 and 3.x before 3.5-2984 allows remote authenticated users to download arbitrary local files via crafted URI.
CVE-2016-9417 1 Mybb 2 Merge System, Mybb 2025-04-20 5.8 MEDIUM 7.4 HIGH
The fetch_remote_file function in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allows remote attackers to conduct server-side request forgery (SSRF) attacks via unspecified vectors.
CVE-2017-7272 1 Php 1 Php 2025-04-20 5.8 MEDIUM 7.4 HIGH
PHP through 7.1.11 enables potential SSRF in applications that accept an fsockopen or pfsockopen hostname argument with an expectation that the port number is constrained. Because a :port syntax is recognized, fsockopen will use the port number that is specified in the hostname argument, instead of the port number in the second argument of the function.
CVE-2015-8813 1 Umbraco 1 Umbraco 2025-04-20 4.3 MEDIUM 8.2 HIGH
The Page_Load function in Umbraco.Web/umbraco.presentation/umbraco/dashboard/FeedProxy.aspx.cs in Umbraco before 7.4.0 allows remote attackers to conduct server-side request forgery (SSRF) attacks via the url parameter.