Vulnerabilities > CVE-2019-11767 - Server-Side Request Forgery (SSRF) vulnerability in PHPbb

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
phpbb
CWE-918

Summary

Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.

Common Weakness Enumeration (CWE)