Vulnerabilities > CVE-2022-27311 - Server-Side Request Forgery (SSRF) vulnerability in Gibbon Project Gibbon

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
gibbon-project
CWE-918

Summary

Gibbon v3.4.4 and below allows attackers to execute a Server-Side Request Forgery (SSRF) via a crafted URL.

Vulnerable Configurations

Part Description Count
Application
Gibbon_Project
64

Common Weakness Enumeration (CWE)