CVE-2018-1000138

I, Librarian version 4.8 and earlier contains a SSRF vulnerability in “url” parameter of getFromWeb in functions.php that can result in the attacker abusing functionality on the server to read or update internal resources. (CVSS:0.0) (Last Update:2018-03-23)

نوشته های مشابه