Vulnerabilities > Gibbon Project

DATE CVE VULNERABILITY TITLE RISK
2022-04-25 CVE-2022-27311 Server-Side Request Forgery (SSRF) vulnerability in Gibbon Project Gibbon
Gibbon v3.4.4 and below allows attackers to execute a Server-Side Request Forgery (SSRF) via a crafted URL.
network
low complexity
gibbon-project CWE-918
7.5