HaoKeKeJi YiQiNiu server-side request forgery | CVE-2024-0510

NAME
__________
HaoKeKeJi YiQiNiu server-side request forgery

Platforms Affected:
HaoKeKeJi YiQiNiu 3.1

Risk Level:
7.3

Exploitability:
Proof of Concept

Consequences:
Obtain Information

DESCRIPTION
__________

HaoKeKeJi YiQiNiu is vulnerable to server-side request forgery, caused by a flaw in the function http_post of the file /application/pay/controller/Api.php. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.