Vulnerabilities > CVE-2020-26948 - Server-Side Request Forgery (SSRF) vulnerability in Emby

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
emby
CWE-918
critical

Summary

Emby Server before 4.5.0 allows SSRF via the Items/RemoteSearch/Image ImageURL parameter.

Vulnerable Configurations

Part Description Count
Application
Emby
766

Common Weakness Enumeration (CWE)