Executive Summary

Informations
Name CVE-2019-18394 First vendor Publication 2019-10-24
Vendor Cve Last vendor Modification 2020-08-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfire through 4.4.2 allows attackers to send arbitrary HTTP GET requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18394

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33

Sources (Detail)

Source Url
MISC https://github.com/igniterealtime/Openfire/pull/1497
https://swarm.ptsecurity.com/openfire-admin-console/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-05 01:34:25
  • Multiple Updates
2021-05-04 13:31:21
  • Multiple Updates
2021-04-22 02:46:12
  • Multiple Updates
2020-08-07 09:22:58
  • Multiple Updates
2020-05-24 01:28:39
  • Multiple Updates
2020-05-23 02:26:58
  • First insertion