SSRF Vulnerability in Emby Server before 4.5.0 via Items/RemoteSearch/Image ImageURL Parameter

SSRF Vulnerability in Emby Server before 4.5.0 via Items/RemoteSearch/Image ImageURL Parameter

CVE-2020-26948 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Emby Server before 4.5.0 allows SSRF via the Items/RemoteSearch/Image ImageURL parameter.

Learn more about our Cis Benchmark Audit For Server Software.