CVE-2023-3981

Server-Side Request Forgery (SSRF) in GitHub repository omeka/omeka-s prior to 4.0.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:omeka:omeka:*:*:*:*:*:*:*:*

History

03 Aug 2023, 13:41

Type Values Removed Values Added
CPE cpe:2.3:a:omeka:omeka:*:*:*:*:*:*:*:*
First Time Omeka omeka
Omeka
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.9
References (MISC) https://huntr.dev/bounties/f5018226-0063-415d-9675-d7e30934ff78 - (MISC) https://huntr.dev/bounties/f5018226-0063-415d-9675-d7e30934ff78 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/omeka/omeka-s/commit/dc01ca1b03e845db8a6a6b665d8da36c8dcd2c31 - (MISC) https://github.com/omeka/omeka-s/commit/dc01ca1b03e845db8a6a6b665d8da36c8dcd2c31 - Patch

27 Jul 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-27 19:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-3981

Mitre link : CVE-2023-3981

CVE.ORG link : CVE-2023-3981


JSON object : View

Products Affected

omeka

  • omeka
CWE
CWE-918

Server-Side Request Forgery (SSRF)