Vulnerabilities > CVE-2018-13103 - Server-Side Request Forgery (SSRF) vulnerability in Open-Xchange Appsuite

047910
CVSS 5.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
open-xchange
CWE-918

Summary

OX App Suite 7.8.4 and earlier allows SSRF.

Common Weakness Enumeration (CWE)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/151243/openxchange7100-xssssrf.txt
idPACKETSTORM:151243
last seen2019-01-22
published2019-01-21
reporterMartin Heiland
sourcehttps://packetstormsecurity.com/files/151243/Open-Xchange-OX-App-Suite-Cross-Site-Scripting-SSRF.html
titleOpen-Xchange OX App Suite Cross Site Scripting / SSRF