CVE-2024-0308

A vulnerability was found in Inis up to 2.0.1. It has been rated as critical. This issue affects some unknown processing of the file app/api/controller/default/Proxy.php. The manipulation of the argument p_url leads to server-side request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249875.
References
Link Resource
https://note.zhaoj.in/share/2E2JG2PClHGF Broken Link
https://vuldb.com/?ctiid.249875 Permissions Required Third Party Advisory
https://vuldb.com/?id.249875 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:inis_project:inis:*:*:*:*:*:*:*:*

History

09 Feb 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-08 10:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0308

Mitre link : CVE-2024-0308

CVE.ORG link : CVE-2024-0308


JSON object : View

Products Affected

inis_project

  • inis
CWE
CWE-918

Server-Side Request Forgery (SSRF)