GHSA-9cqm-mgv9-vv9j

Suggest an improvement
Source
https://github.com/advisories/GHSA-9cqm-mgv9-vv9j
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/08/GHSA-9cqm-mgv9-vv9j/GHSA-9cqm-mgv9-vv9j.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-9cqm-mgv9-vv9j
Aliases
Published
2024-08-05T21:29:24Z
Modified
2024-08-06T23:11:56.461948Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
  • 6.9 (Medium) CVSS_V4 - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N CVSS Calculator
Summary
memos vulnerable to Server-Side Request Forgery and Cross-site Scripting
Details

memos is a privacy-first, lightweight note-taking service. In memos 0.13.2, an SSRF vulnerability exists at the /o/get/image that allows unauthenticated users to enumerate the internal network and retrieve images. The response from the image request is then copied into the response of the current server request, causing a reflected XSS vulnerability. Version 0.22.0 of memos removes the vulnerable file.

Database specific
{
    "nvd_published_at": "2024-04-19T16:15:09Z",
    "cwe_ids": [
        "CWE-79",
        "CWE-918"
    ],
    "severity": "MODERATE",
    "github_reviewed": true,
    "github_reviewed_at": "2024-08-05T21:29:24Z"
}
References

Affected packages

Go / github.com/usememos/memos

Package

Name
github.com/usememos/memos
View open source insights on deps.dev
Purl
pkg:golang/github.com/usememos/memos

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.22.0