Server-Side Request Forgery (SSRF) in Nextcloud Mail



Published: 2023-05-29
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-33184
CWE-ID CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Nextcloud Mail
Web applications / Modules and components for CMS

Vendor Nextcloud

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU76586

Risk: Low

CVSSv3.1: 3.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33184

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input in the Mail app on avatar endpoint. A remote user can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nextcloud Mail: 1.12.0 - 2.3.0

External links

http://github.com/nextcloud/security-advisories/security/advisories/GHSA-8gph-9895-w564
http://github.com/nextcloud/mail/pull/8275
http://hackerone.com/reports/1913095


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###