CVE-2024-29028

April 19, 2024, 4:19 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

memos

  • 0.13.2

memos

  • 0.13.2
  • 0.16.0

Source

security-advisories@github.com

Tags

CVE-2024-29028 details

Published : April 19, 2024, 3:15 p.m.
Last Modified : April 19, 2024, 4:19 p.m.

Description

memos is a privacy-first, lightweight note-taking service. In memos 0.13.2, an SSRF vulnerability exists at the /o/get/httpmeta that allows unauthenticated users to enumerate the internal network and receive limited html values in json form. This vulnerability is fixed in 0.16.1.

CVSS Score

1 2 3 4 5.8 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

Base Score

5.8

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.