A vulnerability was found in Inis up to 2.0.1. It has been rated as critical. This issue affects some unknown processing of the file app/api/controller/default/Proxy.php. The manipulation of the argument p_url leads to server-side request forgery.

The identification of this vulnerability is CVE-2024-0308. The attack may be initiated remotely. Furthermore, there is an exploit available.