Lucene search

K
nvd[email protected]NVD:CVE-2020-8544
HistoryJun 16, 2020 - 2:15 p.m.

CVE-2020-8544

2020-06-1614:15:11
CWE-918
web.nvd.nist.gov
6

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

26.2%

OX App Suite through 7.10.3 allows SSRF.

Affected configurations

Nvd
Node
open-xchangeopen-xchange_appsuiteMatch7.8.4
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev1
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev10
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev11
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev12
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev13
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev14
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev15
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev16
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev17
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev18
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev19
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev2
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev20
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev21
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev22
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev23
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev24
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev25
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev26
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev27
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev28
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev29
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev3
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev30
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev31
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev32
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev33
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev34
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev35
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev36
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev37
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev38
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev39
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev4
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev40
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev41
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev42
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev43
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev44
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev45
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev46
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev47
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev48
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev49
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev5
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev50
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev51
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev52
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev53
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev54
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev55
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev56
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev57
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev58
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev59
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev6
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev60
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev61
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev62
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev63
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev64
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev65
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev66
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev67
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev7
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev8
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev9
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev1
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev10
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev11
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev12
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev13
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev14
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev15
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev16
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev17
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev18
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev19
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev2
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev20
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev21
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev22
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev23
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev24
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev25
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev26
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev27
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev3
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev4
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev5
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev6
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev7
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev8
OR
open-xchangeopen-xchange_appsuiteMatch7.10.1rev9
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev1
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev10
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev11
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev12
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev13
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev14
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev15
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev16
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev17
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev18
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev19
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev2
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev20
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev21
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev3
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev4
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev5
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev6
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev7
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev8
OR
open-xchangeopen-xchange_appsuiteMatch7.10.2rev9
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev1
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev2
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev3
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev4
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev5
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev6

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

26.2%

Related for NVD:CVE-2020-8544