CVE-2018-1000138

I, Librarian version 4.8 and earlier contains a SSRF vulnerability in "url" parameter of getFromWeb in functions.php that can result in the attacker abusing functionality on the server to read or update internal resources.
Configurations

Configuration 1

cpe:2.3:a:i-librarian:i_librarian:*:*:*:*:*:*:*:*

Information

Published : 2018-03-23 09:29

Updated : 2018-04-13 01:16


NVD link : CVE-2018-1000138

Mitre link : CVE-2018-1000138

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)