Vulnerabilities > CVE-2018-1000138 - Server-Side Request Forgery (SSRF) vulnerability in I-Librarian I Librarian

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
i-librarian
CWE-918

Summary

I, Librarian version 4.8 and earlier contains a SSRF vulnerability in "url" parameter of getFromWeb in functions.php that can result in the attacker abusing functionality on the server to read or update internal resources.

Common Weakness Enumeration (CWE)