Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-29029
HistoryApr 19, 2024 - 3:14 p.m.

CVE-2024-29029 memos vulnerable to an SSRF in /o/get/image

2024-04-1915:14:09
CWE-918
CWE-79
GitHub_M
github.com
2
cve-2024-29029
memos
ssrf
/o/get/image
vulnerability
unauthenticated users
internal network
reflected xss
version 0.22.0

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

memos is a privacy-first, lightweight note-taking service. In memos 0.13.2, an SSRF vulnerability exists at the /o/get/image that allows unauthenticated users to enumerate the internal network and retrieve images. The response from the image request is then copied into the response of the current server request, causing a reflected XSS vulnerability. Version 0.22.0 of memos removes the vulnerable file.

CNA Affected

[
  {
    "vendor": "usememos",
    "product": "memos",
    "versions": [
      {
        "status": "affected",
        "version": "< 0.22.0"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:memos:memos:0.13.2:*:*:*:*:*:*:*"
    ],
    "vendor": "memos",
    "product": "memos",
    "versions": [
      {
        "status": "affected",
        "version": "0.13.2"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-29029