CVE Vulnerabilities

CVE-2023-33184

Server-Side Request Forgery (SSRF)

Published: May 27, 2023 | Modified: Jun 02, 2023
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Nextcloud Mail is a mail app in Nextcloud. A blind SSRF attack allowed to send GET requests to services running in the same web server. It is recommended that the Mail app is update to version 3.02, 2.2.5 or 1.15.3.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Nextcloud_mail Nextcloud 1.13.0 (including) 1.15.3 (excluding)
Nextcloud_mail Nextcloud 2.2.0 (including) 2.2.5 (excluding)
Nextcloud_mail Nextcloud 2.3.0 (including) 3.0.2 (excluding)

References