Incomplete Fix of SSRF Vulnerability in Appwrite <= v1.4.13 via '/v1/avatars/favicon' Endpoint

Incomplete Fix of SSRF Vulnerability in Appwrite <= v1.4.13 via '/v1/avatars/favicon' Endpoint

CVE-2024-1063 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Appwrite <= v1.4.13 is affected by a Server-Side Request Forgery (SSRF) via the '/v1/avatars/favicon' endpoint due to an incomplete fix of CVE-2023-27159.

Learn more about our Cis Benchmark Audit For Server Software.