Vulnerabilities > CVE-2017-1000419 - Server-Side Request Forgery (SSRF) vulnerability in PHPbb 3.2.0

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
phpbb
CWE-918

Summary

phpBB version 3.2.0 is vulnerable to SSRF in the Remote Avatar function resulting allowing an attacker to perform port scanning, requesting internal content and potentially attacking such internal services via the web application.

Vulnerable Configurations

Part Description Count
Application
Phpbb
1

Common Weakness Enumeration (CWE)