Vulnerabilities > CVE-2020-16171 - Server-Side Request Forgery (SSRF) vulnerability in Acronis Cyber Backup 12.5

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
acronis
CWE-918

Summary

An issue was discovered in Acronis Cyber Backup before 12.5 Build 16342. Some API endpoints on port 9877 under /api/ams/ accept an additional custom Shard header. The value of this header is afterwards used in a separate web request issued by the application itself. This can be abused to conduct SSRF attacks against otherwise unreachable Acronis services that are bound to localhost such as the NotificationService on 127.0.0.1:30572.

Vulnerable Configurations

Part Description Count
Application
Acronis
16

Common Weakness Enumeration (CWE)