CVE-2020-26948

Emby Server before 4.5.0 allows SSRF via the Items/RemoteSearch/Image ImageURL parameter.
References
Link Resource
https://github.com/btnz-k/emby_ssrf/blob/master/emby_scan.rb Broken Link Third Party Advisory
https://github.com/btnz-k/emby_ssrf Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:*

Information

Published : 2020-10-10 14:15

Updated : 2023-01-10 06:46


NVD link : CVE-2020-26948

Mitre link : CVE-2020-26948


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

emby

  • emby