Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-23943
HistoryFeb 06, 2023 - 8:18 p.m.

CVE-2023-23943 Blind SSRF via server URL input in the Nextcloud Mail app

2023-02-0620:18:33
CWE-918
GitHub_M
www.cve.org
3
cve-2023-23943
ssrf
nextcloud mail
smtp
imap
sieve
nextcloud server
internal services

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

44.2%

Nextcloud mail is an email app for the nextcloud home server platform. In affected versions the SMTP, IMAP and Sieve host fields allowed to scan for internal services and servers reachable from within the local network of the Nextcloud Server. It is recommended that the Nextcloud Maill app is upgraded to 1.15.0 or 2.2.2. The only known workaround for this issue is to completely disable the nextcloud mail app.

CNA Affected

[
  {
    "vendor": "nextcloud",
    "product": "security-advisories",
    "versions": [
      {
        "version": ">= 2.0.0, < 2.2.2",
        "status": "affected"
      },
      {
        "version": "< 1.15.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

44.2%

Related for CVELIST:CVE-2023-23943