Lucene search

K
nvd[email protected]NVD:CVE-2021-26699
HistoryJul 22, 2021 - 5:15 p.m.

CVE-2021-26699

2021-07-2217:15:09
CWE-918
web.nvd.nist.gov
4
cve-2021-26699
ox app suite
ssrf
svg document
imageconverter component
png extension

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L

EPSS

0.002

Percentile

61.6%

OX App Suite before 7.10.3-rev4 and 7.10.4 before 7.10.4-rev4 allows SSRF via a shared SVG document that is mishandled by the imageconverter component when the .png extension is used.

Affected configurations

Nvd
Node
open-xchangeopen-xchange_appsuiteMatch7.10.3-
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3patch_release5547
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3patch_release5572
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3patch_release5623
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3patch_release5653
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3patch_release5677
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3patch_release5720
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev1
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev10
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev11
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev12
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev13
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev14
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev15
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev16
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev17
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev18
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev19
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev2
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev20
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev21
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev22
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev23
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev24
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev25
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev26
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev27
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev28
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev29
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev3
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev30
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev31
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev4
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev5
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev6
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev7
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev8
OR
open-xchangeopen-xchange_appsuiteMatch7.10.3rev9
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4-
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev1
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev10
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev11
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev12
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev13
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev14
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev15
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev16
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev17
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev2
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev3
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev4
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev5
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev6
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev7
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev8
OR
open-xchangeopen-xchange_appsuiteMatch7.10.4rev9
VendorProductVersionCPE
open-xchangeopen-xchange_appsuite7.10.3cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:-:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.10.3cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:patch_release5547:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.10.3cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:patch_release5572:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.10.3cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:patch_release5623:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.10.3cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:patch_release5653:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.10.3cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:patch_release5677:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.10.3cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:patch_release5720:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.10.3cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev1:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.10.3cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev10:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.10.3cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev11:*:*:*:*:*:*
Rows per page:
1-10 of 561

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L

EPSS

0.002

Percentile

61.6%

Related for NVD:CVE-2021-26699