memos is a privacy-first, lightweight note-taking service. In memos 0.13.2, an SSRF vulnerability exists at the /api/resource that allows authenticated users to enumerate the internal network.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-04-19T15:13:59.762Z

Updated: 2024-06-04T17:56:52.117Z

Reserved: 2024-03-14T16:59:47.612Z


Link: CVE-2024-29030

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-04-19T15:15:50.430

Modified: 2024-04-19T16:19:49.043


Link: CVE-2024-29030

JSON object: View

cve-icon Redhat Information

No data.

CWE