Server-Side Request Forgery (SSRF) in Adobe Experience Manager



Published: 2020-03-18
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-3769
CWE-ID CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Experience Manager
Client/Desktop applications / Office applications

Vendor Adobe

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU26172

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3769

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Experience Manager: 6.1 - 6.5

External links

http://helpx.adobe.com/security/products/experience-manager/apsb20-15.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###