CVE-2022-27311

Gibbon v3.4.4 and below allows attackers to execute a Server-Side Request Forgery (SSRF) via a crafted URL.
Configurations

Configuration 1

cpe:2.3:a:gibbon_project:gibbon:*:*:*:*:*:ruby:*:*

Information

Published : 2022-04-25 01:15

Updated : 2022-05-05 04:35


NVD link : CVE-2022-27311

Mitre link : CVE-2022-27311

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)