CVE-2024-29030

memos is a privacy-first, lightweight note-taking service. In memos 0.13.2, an SSRF vulnerability exists at the /api/resource that allows authenticated users to enumerate the internal network.
Configurations

No configuration.

History

19 Apr 2024, 16:15

Type Values Removed Values Added
References
  • () https://github.com/usememos/memos/blob/06dbd8731161245444f4b50f4f9ed267f7c3cf63/api/v1/resource.go#L83 -
  • () https://github.com/usememos/memos/commit/bbd206e8930281eb040cc8c549641455892b9eb5 -

19 Apr 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-19 15:15

Updated : 2024-04-19 16:19


NVD link : CVE-2024-29030

Mitre link : CVE-2024-29030

CVE.ORG link : CVE-2024-29030


JSON object : View

Products Affected

No product.

CWE
CWE-918

Server-Side Request Forgery (SSRF)