CVE-2018-1000138

I, Librarian version 4.8 and earlier contains a SSRF vulnerability in "url" parameter of getFromWeb in functions.php that can result in the attacker abusing functionality on the server to read or update internal resources.
Configurations

Configuration 1 (hide)

cpe:2.3:a:i-librarian:i_librarian:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-23 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000138

Mitre link : CVE-2018-1000138

CVE.ORG link : CVE-2018-1000138


JSON object : View

Products Affected

i-librarian

  • i_librarian
CWE
CWE-918

Server-Side Request Forgery (SSRF)