A vulnerability, which was classified as critical, has been found in Strapi 4.24.4. This issue affects some unknown processing of the file /strapi.io/_next/image of the component GET Request Handler. The manipulation leads to server-side request forgery.

The identification of this vulnerability is CVE-2024-37818. The attack can only be done within the local network. There is no exploit available.