Server-Side Request Forgery (SSRF) Vulnerability in Gibbon v3.4.4 and Below

Server-Side Request Forgery (SSRF) Vulnerability in Gibbon v3.4.4 and Below

CVE-2022-27311 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Gibbon v3.4.4 and below allows attackers to execute a Server-Side Request Forgery (SSRF) via a crafted URL.

Learn more about our Cis Benchmark Audit For Server Software.