CVE-2022-27311

Gibbon v3.4.4 and below allows attackers to execute a Server-Side Request Forgery (SSRF) via a crafted URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gibbon_project:gibbon:*:*:*:*:*:ruby:*:*

History

No history.

Information

Published : 2022-04-25 13:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-27311

Mitre link : CVE-2022-27311

CVE.ORG link : CVE-2022-27311


JSON object : View

Products Affected

gibbon_project

  • gibbon
CWE
CWE-918

Server-Side Request Forgery (SSRF)