CVE-2018-1000138

I, Librarian version 4.8 and earlier contains a SSRF vulnerability in "url" parameter of getFromWeb in functions.php that can result in the attacker abusing functionality on the server to read or update internal resources.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:i-librarian:i_librarian:*:*:*:*:*:*:*:*

Information

Published : 2018-03-23 14:29

Updated : 2018-04-13 06:16


NVD link : CVE-2018-1000138

Mitre link : CVE-2018-1000138


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

i-librarian

  • i_librarian