CVE-2024-0510

A vulnerability, which was classified as critical, has been found in HaoKeKeJi YiQiNiu up to 3.1. Affected by this issue is the function http_post of the file /application/pay/controller/Api.php. The manipulation of the argument url leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250652.
References
Link Resource
https://note.zhaoj.in/share/gBtNhBb39u9u Broken Link
https://vuldb.com/?ctiid.250652 Permissions Required Third Party Advisory
https://vuldb.com/?id.250652 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:haokekeji:yiqiniu:*:*:*:*:*:*:*:*

History

09 Feb 2024, 19:15

Type Values Removed Values Added
References
  • {'url': 'http://packetstormsecurity.com/files/176547/HaoKeKeJi-YiQiNiu-Server-Side-Request-Forgery.html', 'tags': ['Exploit', 'Third Party Advisory', 'VDB Entry'], 'source': 'cna@vuldb.com'}

22 Jan 2024, 19:23

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-13 22:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0510

Mitre link : CVE-2024-0510

CVE.ORG link : CVE-2024-0510


JSON object : View

Products Affected

haokekeji

  • yiqiniu
CWE
CWE-918

Server-Side Request Forgery (SSRF)