Vulnerabilities > CVE-2024-0308 - Server-Side Request Forgery (SSRF) vulnerability in Inis Project Inis 2.0.0/2.0.1

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
inis-project
CWE-918

Summary

A vulnerability was found in Inis up to 2.0.1. It has been rated as critical. This issue affects some unknown processing of the file app/api/controller/default/Proxy.php. The manipulation of the argument p_url leads to server-side request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249875.

Vulnerable Configurations

Part Description Count
Application
Inis_Project
3

Common Weakness Enumeration (CWE)