60IndexPage server-side request forgery | CVE-2024-0946

NAME
__________
60IndexPage server-side request forgery

Platforms Affected:
60IndexPage 60IndexPage 1.8.5
60IndexPage 60IndexPage 1.8.4

Risk Level:
7.3

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

60IndexPage is vulnerable to server-side request forgery, caused by a flaw in the /apply/index.php script in the Parameter Handler component. A remote attacker could exploit this vulnerability to conduct an SSRF attack, allowing the attacker to access or manipulate resources from the perspective of the affected server.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.