NA

CVE-2024-29028

Published: 19/04/2024 Updated: 19/04/2024

Vulnerability Summary

memos is a privacy-first, lightweight note-taking service. In memos 0.13.2, an SSRF vulnerability exists at the /o/get/httpmeta that allows unauthenticated users to enumerate the internal network and receive limited html values in json form. This vulnerability is fixed in 0.16.1.