Vulnerabilities > CVE-2024-0510 - Server-Side Request Forgery (SSRF) vulnerability in Haokekeji Yiqiniu 3.1

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
haokekeji
CWE-918
critical

Summary

A vulnerability, which was classified as critical, has been found in HaoKeKeJi YiQiNiu up to 3.1. Affected by this issue is the function http_post of the file /application/pay/controller/Api.php. The manipulation of the argument url leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250652.

Vulnerable Configurations

Part Description Count
Application
Haokekeji
1

Common Weakness Enumeration (CWE)