CVE-2019-11767

Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpbb:phpbb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-05 06:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11767

Mitre link : CVE-2019-11767

CVE.ORG link : CVE-2019-11767


JSON object : View

Products Affected

phpbb

  • phpbb
CWE
CWE-918

Server-Side Request Forgery (SSRF)