CWE
918
Advisory Published
Updated

CVE-2020-24700: SSRF

First published: Tue Jan 12 2021(Updated: )

OX App Suite through 7.10.3 allows SSRF because GET requests are sent to arbitrary domain names with an initial autoconfig. substring.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Open-xchange Open-xchange Appsuite<=7.10.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-24700?

    CVE-2020-24700 is a vulnerability in OX App Suite through 7.10.3 that allows SSRF attacks.

  • What is SSRF?

    Server-Side Request Forgery (SSRF) is a vulnerability that allows an attacker to make requests from the vulnerable server to other internal or external resources.

  • How can an attacker exploit CVE-2020-24700?

    An attacker can exploit CVE-2020-24700 by sending GET requests to arbitrary domain names with an initial 'autoconfig.' substring.

  • What is the severity of CVE-2020-24700?

    The severity of CVE-2020-24700 is medium with a CVSS severity score of 5.4.

  • Is there a fix available for CVE-2020-24700?

    Yes, updating OX App Suite to version 7.10.4 or later will fix the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203