CVE-2020-23079

SSRF vulnerability in Halo <=1.3.2 exists in the SMTP configuration, which can detect the server intranet.
References
Link Resource
https://github.com/halo-dev/halo/issues/806 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:*

Information

Published : 2021-07-12 05:15

Updated : 2021-07-12 08:18


NVD link : CVE-2020-23079

Mitre link : CVE-2020-23079

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)