CVE Vulnerabilities

CVE-2018-20528

Server-Side Request Forgery (SSRF)

Published: Dec 28, 2018 | Modified: Mar 12, 2019
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

JEECMS 9 has SSRF via the ueditor/getRemoteImage.jspx upfile parameter.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Jeecms Jeecms 9 (including) 9 (including)

References