Vulnerability CVE-2019-11767


Published: 2019-05-05

Description:
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Phpbb -> Phpbb 

 References:
https://www.phpbb.com/community/viewtopic.php?f=14&t=2509941

Copyright 2024, cxsecurity.com

 

Back to Top