Vulnerabilities > CVE-2019-14225 - Server-Side Request Forgery (SSRF) vulnerability in Open-Xchange Appsuite 7.10.1/7.10.2

047910
CVSS 5.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
open-xchange
CWE-918

Summary

OX App Suite 7.10.1 and 7.10.2 allows SSRF.

Vulnerable Configurations

Part Description Count
Application
Open-Xchange
2

Common Weakness Enumeration (CWE)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/154826/oxappsuite-ssrfxssdisclose.txt
idPACKETSTORM:154826
last seen2019-10-15
published2019-10-14
reporterMantiS
sourcehttps://packetstormsecurity.com/files/154826/Open-Xchange-OX-App-Suite-SSRF-XSS-Information-Disclosure-Access-Controls.html
titleOpen-Xchange OX App Suite SSRF / XSS / Information Disclosure / Access Controls