CVE-2020-16171

An issue was discovered in Acronis Cyber Backup before 12.5 Build 16342. Some API endpoints on port 9877 under /api/ams/ accept an additional custom Shard header. The value of this header is afterwards used in a separate web request issued by the application itself. This can be abused to conduct SSRF attacks against otherwise unreachable Acronis services that are bound to localhost such as the NotificationService on 127.0.0.1:30572.
Configurations

Configuration 1

cpe:2.3:a:acronis:cyber_backup:*:*:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:16327:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:16318:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:16180:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:14330:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:14280:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:13400:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:13160:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:11010:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:10330:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:10130:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:9010:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:8850:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:7970:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:7641:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_backup:12.5:-:*:*:*:*:*:*

Information

Published : 2020-09-21 02:15

Updated : 2020-10-01 03:43


NVD link : CVE-2020-16171

Mitre link : CVE-2020-16171

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)