CVE-2024-1063
Discription

Appwrite <= v1.4.13 is affected by a Server-Side Request Forgery (SSRF) via the '/v1/avatars/favicon' endpoint due to an incomplete fix of…Read More

Back to Main

Subscribe for the latest news: