Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-46730
HistoryNov 07, 2023 - 5:35 p.m.

CVE-2023-46730 Server-Side Request Forgery in groupoffice

2023-11-0717:35:36
CWE-918
GitHub_M
www.cve.org
server-side request forgery
group-office
api endpoint
untrusted domains
version 6.8.15
version 6.7.54
version 6.6.177
upgrade

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.3%

Group-Office is an enterprise CRM and groupware tool. In affected versions there is full Server-Side Request Forgery (SSRF) vulnerability in the /api/upload.php endpoint. The /api/upload.php endpoint does not filter URLs which allows a malicious user to cause the server to make resource requests to untrusted domains. Note that protocols like file:// can also be used to access the server disk. The request result (on success) can then be retrieved using /api/download.php. This issue has been addressed in versions 6.8.15, 6.7.54, and 6.6.177. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CNA Affected

[
  {
    "vendor": "Intermesh",
    "product": "groupoffice",
    "versions": [
      {
        "version": ">= 6.3.0, < 6.6.177",
        "status": "affected"
      },
      {
        "version": ">= 6.7.0, < 6.7.54",
        "status": "affected"
      },
      {
        "version": ">= 6.8.0, < 6.8.15",
        "status": "affected"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.3%

Related for CVELIST:CVE-2023-46730