Lucene search

K
nextcloudNextcloudGHSA-8GCX-R739-9PF6
HistoryFeb 06, 2023 - 9:47 a.m.

Blind SSRF via server URL input in the Nextcloud Mail app

2023-02-0609:47:57
github.com
26
blind ssrf
nextcloud mail
internal services
nextcloud server
upgrade
disable mail app

5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

33.6%

Description

Impact

The SMTP, IMAP and Sieve host fields allowed to scan for internal services and servers reachable from within the local network of the Nextcloud Server.

Patches

It is recommended that the Nextcloud Maill app is upgraded to 1.15.0 or 2.2.2

Workarounds

  • Disable the mail app

References

For more information

If you have any questions or comments about this advisory:

CPENameOperatorVersion
maillt1.15.0
maillt2.2.2

5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

33.6%

Related for GHSA-8GCX-R739-9PF6