A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfire through 4.4.2 allows attackers to send arbitrary HTTP GET requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-24T10:58:34

Updated: 2024-08-05T01:54:14.141Z

Reserved: 2019-10-24T00:00:00

Link: CVE-2019-18394

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-24T11:15:10.590

Modified: 2020-08-07T01:15:10.843

Link: CVE-2019-18394

cve-icon Redhat

No data.