A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfire through 4.4.2 allows attackers to send arbitrary HTTP GET requests.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-24T10:58:34

Updated: 2020-08-07T00:51:26

Reserved: 2019-10-24T00:00:00


Link: CVE-2019-18394

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-10-24T11:15:10.590

Modified: 2020-08-07T01:15:10.843


Link: CVE-2019-18394

JSON object: View

cve-icon Redhat Information

No data.

CWE