CVE-2019-18394

A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfire through 4.4.2 allows attackers to send arbitrary HTTP GET requests.
Configurations

Configuration 1

cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:*

Information

Published : 2019-10-24 11:15

Updated : 2020-08-07 01:15


NVD link : CVE-2019-18394

Mitre link : CVE-2019-18394

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)