CVE-2019-11767

Summary: 
Server side request forgery (SSRF) in phpBB before 3.2.6 allows checking for the existence of files and services on the local network of the host through the remote avatar upload function.
Published: 
Sunday, May 5, 2019 - 02:29
cvss: