CVE-2018-1000138

CVE-2018-1000138

I, Librarian version 4.8 and earlier contains a SSRF vulnerability in "url" parameter of getFromWeb in functions.php that can result in the attacker abusing functionality on the server to read or update internal resources.

Source: CVE-2018-1000138

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다