Description

Pydio 6.0.8 allows Authenticated SSRF during a Remote Link Feature download. An attacker can specify an intranet address in the file parameter to index.php, when sending a file to a remote server, as demonstrated by the file=http%3A%2F%2F192.168.1.2 substring.

INFO

Published Date :

Sept. 19, 2019, 5:15 p.m.

Last Modified :

Sept. 20, 2019, 12:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2019-15033 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pydio pydio
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-15033.

URL Resource
https://heitorgouvea.me/2019/09/17/CVE-2019-15033 Exploit Third Party Advisory
https://pydio.com Product
https://sourceforge.net/projects/ajaxplorer/files/pydio/stable-channel/ Release Notes

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15033 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15033 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type https://heitorgouvea.me/2019/09/17/CVE-2019-15033 No Types Assigned https://heitorgouvea.me/2019/09/17/CVE-2019-15033 Exploit, Third Party Advisory
    Changed Reference Type https://pydio.com No Types Assigned https://pydio.com Product
    Changed Reference Type https://sourceforge.net/projects/ajaxplorer/files/pydio/stable-channel/ No Types Assigned https://sourceforge.net/projects/ajaxplorer/files/pydio/stable-channel/ Release Notes
    Added CWE CWE-918
    Added CPE Configuration OR *cpe:2.3:a:pydio:pydio:6.0.8:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15033 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-15033 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.02%

score

0.42287

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability