CVE-2020-23079

SSRF vulnerability in Halo <=1.3.2 exists in the SMTP configuration, which can detect the server intranet.
References
Link Resource
https://github.com/halo-dev/halo/issues/806 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:*

History

12 Jul 2021, 20:18

Type Values Removed Values Added
References (MISC) https://github.com/halo-dev/halo/issues/806 - (MISC) https://github.com/halo-dev/halo/issues/806 - Exploit, Third Party Advisory
CWE CWE-918
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:*

12 Jul 2021, 17:27

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-12 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-23079

Mitre link : CVE-2020-23079

CVE.ORG link : CVE-2020-23079


JSON object : View

Products Affected

halo

  • halo
CWE
CWE-918

Server-Side Request Forgery (SSRF)