Lucene search

K
githubGitHub Advisory DatabaseGHSA-9CQM-MGV9-VV9J
HistoryAug 05, 2024 - 9:29 p.m.

memos vulnerable to Server-Side Request Forgery and Cross-site Scripting

2024-08-0521:29:24
CWE-79
CWE-918
GitHub Advisory Database
github.com
4
memos
ssrf
xss
vulnerability
version 0.13.2
version 0.22.0
privacy-first
note-taking service
unauthenticated users
internal network

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

memos is a privacy-first, lightweight note-taking service. In memos 0.13.2, an SSRF vulnerability exists at the /o/get/image that allows unauthenticated users to enumerate the internal network and retrieve images. The response from the image request is then copied into the response of the current server request, causing a reflected XSS vulnerability. Version 0.22.0 of memos removes the vulnerable file.

Affected configurations

Vulners
Node
usememosmemosRange<0.22.0
VendorProductVersionCPE
usememosmemos*cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

Related for GHSA-9CQM-MGV9-VV9J