CVE Vulnerabilities

CVE-2024-1063

Server-Side Request Forgery (SSRF)

Published: Jan 30, 2024 | Modified: Feb 05, 2024
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Appwrite <= v1.4.13 is affected by a Server-Side Request Forgery (SSRF) via the /v1/avatars/favicon endpoint due to an incomplete fix of CVE-2023-27159.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Appwrite Appwrite * 1.4.13 (including)

References