Server-Side Request Forgery (SSRF) in Nextcloud Mail



Published: 2023-10-17
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-45660
CWE-ID CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Nextcloud Mail
Web applications / Modules and components for CMS

Vendor Nextcloud

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU82073

Risk: Medium

CVSSv3.1: 4.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45660

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input. A remote user can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nextcloud Mail: 2.2.0 - 3.0.2

External links

http://github.com/nextcloud/mail/pull/8459
http://github.com/nextcloud/security-advisories/security/advisories/GHSA-8j9x-fmww-qr37
http://hackerone.com/reports/1895874


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###