Vulnerabilities > CVE-2018-16793 - Server-Side Request Forgery (SSRF) vulnerability in Microsoft Exchange Server 2010

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
microsoft
CWE-918

Summary

Rollup 18 for Microsoft Exchange Server 2010 SP3 and previous versions has an SSRF vulnerability via the username parameter in /owa/auth/logon.aspx in the OWA (Outlook Web Access) login page.

Vulnerable Configurations

Part Description Count
Application
Microsoft
18

Common Weakness Enumeration (CWE)