Vulnerabilities > Appwrite > Appwrite > 0.15.0

DATE CVE VULNERABILITY TITLE RISK
2024-01-30 CVE-2024-1063 Server-Side Request Forgery (SSRF) vulnerability in Appwrite
Appwrite <= v1.4.13 is affected by a Server-Side Request Forgery (SSRF) via the '/v1/avatars/favicon' endpoint due to an incomplete fix of CVE-2023-27159.
network
low complexity
appwrite CWE-918
7.5