CVE-2020-8544

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
OX App Suite through 7.10.3 allows SSRF.
Overview
  • CVE ID
  • CVE-2020-8544
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-16T14:15:11
  • Last Modified Date
  • 2020-06-17T15:23:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev1:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev10:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev11:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev12:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev13:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev14:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev15:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev16:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev17:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev18:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev19:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev2:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev20:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev21:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev22:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev23:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev24:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev25:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev26:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev27:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev28:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev29:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev3:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev30:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev31:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev32:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev33:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev34:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev35:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev36:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev37:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev38:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev39:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev4:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev40:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev41:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev42:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev43:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev44:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev45:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev46:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev47:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev48:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev49:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev5:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev50:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev51:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev52:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev53:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev54:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev55:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev56:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev57:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev58:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev59:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev6:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev60:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev61:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev62:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev63:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev64:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev65:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev66:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev67:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev7:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev8:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev9:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev1:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev10:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev11:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev12:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev13:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev14:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev15:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev16:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev17:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev18:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev19:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev2:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev20:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev21:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev22:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev23:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev24:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev25:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev26:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev27:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev3:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev4:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev5:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev6:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev7:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev8:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.1:rev9:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev1:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev10:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev11:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev12:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev13:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev14:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev15:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev16:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev17:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev18:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev19:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev2:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev20:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev21:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev3:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev4:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev5:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev6:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev7:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev8:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.2:rev9:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev1:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev2:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev3:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev4:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev5:*:*:*:*:*:* 1 OR
cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.3:rev6:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 16:42:29 Added to TrackCVE
2022-12-04 18:08:05 2020-06-16T14:15Z 2020-06-16T14:15:11 CVE Published Date updated
2022-12-04 18:08:05 2020-06-17T15:23:02 CVE Modified Date updated
2022-12-04 18:08:05 Analyzed Vulnerability Status updated