Rollup 18 for Microsoft Exchange Server 2010 SP3 and previous versions has an SSRF vulnerability via the username parameter in /owa/auth/logon.aspx in the OWA (Outlook Web Access) login page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-21T16:00:00

Updated: 2024-08-05T10:32:54.013Z

Reserved: 2018-09-10T00:00:00

Link: CVE-2018-16793

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-21T16:29:01.483

Modified: 2018-11-20T21:06:53.363

Link: CVE-2018-16793

cve-icon Redhat

No data.