Skip to main content

Understanding SSRF: Types & Example


SSRF, or Server-Side Request Forgery, is a security vulnerability that occurs when an attacker can make a web application send arbitrary requests to other resources on the server or to external servers, typically without the user's knowledge. This can have serious consequences, such as unauthorized access to internal resources, data leakage, or even remote code execution.

There are two main types of SSRF:
  • Classic SSRF: In this type, an attacker manipulates a web application to make a request to an internal server or resource, such as a database server or a local file. The attacker can often control the content and parameters of the request, allowing them to exfiltrate data or interact with internal systems.
  • Blind SSRF: In a blind SSRF, the attacker cannot directly see the response of the request they triggered, but they can still infer the success or failure of their actions through side-channel attacks. For example, the attacker might trigger a request and then observe changes in the application's behavior, response times, or error messages to determine if their attack was successful.

Here's an example of SSRF:


Suppose you have a web application that allows users to input a URL and then fetch and display the content of that URL. An attacker discovers that this application is vulnerable to SSRF and exploits it in the following way:
  • The attacker submits a URL pointing to an internal resource, like "http://internal-server/admin-page."
  • The web application fetches the content of the provided URL and displays it to the user.
  • The attacker is able to view sensitive information from the "admin-page" on the internal server because the application, due to the SSRF vulnerability, was tricked into making a request to an internal resource.

To prevent SSRF attacks, web developers can implement several countermeasures:
  • Input validation: Carefully validate and sanitize any user-supplied URLs and input to ensure they do not point to internal resources or unauthorized locations.
  • Whitelisting: Allowlisted domains and IP addresses can be defined, so the application only fetches data from trusted sources.
  • Use network-level protections: Configure network-level firewalls, proxies, and other security measures to restrict outgoing traffic from the application to prevent SSRF.
  • Least privilege principle: Limit the permissions and access rights of the web application and its server to reduce the potential damage an attacker can do if they manage to exploit an SSRF vulnerability.


SSRF is a significant security concern, and developers should be aware of the potential risks and take measures to mitigate them to protect their applications and data from unauthorized access and manipulation.