CVE-2019-11767

Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:phpbb:phpbb:*:*:*:*:*:*:*:*

Information

Published : 2019-05-04 23:29

Updated : 2019-05-06 08:57


NVD link : CVE-2019-11767

Mitre link : CVE-2019-11767


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

phpbb

  • phpbb