Vulnerability CVE-2018-16793


Published: 2018-09-21

Description:
Rollup 18 for Microsoft Exchange Server 2010 SP3 and previous versions has an SSRF vulnerability via the username parameter in /owa/auth/logon.aspx in the OWA (Outlook Web Access) login page.

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Exchange server 

 References:
http://packetstormsecurity.com/files/149411/Rollup-18-For-Microsoft-Exchange-Server-2010-SP3-Server-Side-Request-Forgery.html
http://seclists.org/fulldisclosure/2018/Sep/20
http://www.securityfocus.com/bid/105386
https://seclists.org/bugtraq/2018/Sep/38

Copyright 2024, cxsecurity.com

 

Back to Top