Vulnerability CVE-2024-29030


Published: 2024-04-19

Description:
memos is a privacy-first, lightweight note-taking service. In memos 0.13.2, an SSRF vulnerability exists at the /api/resource that allows authenticated users to enumerate the internal network.

 References:
https://securitylab.github.com/advisories/GHSL-2023-154_GHSL-2023-156_memos/

Copyright 2024, cxsecurity.com

 

Back to Top