CVE-2024-0510

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 13, 2024
Updated: May 17, 2024
CWE ID 918

Summary

CVE-2024-0510 is a critical vulnerability affecting HaoKeKeJi YiQiNiu up to version 3.1. The issue lies in the function http_post of the file /application/pay/controller/Api.php, which is susceptible to server-side request forgery. An attacker can manipulate the argument url to initiate unauthorized requests, potentially leading to serious consequences. The exploit for this vulnerability has been made public, raising concerns for potential remote attacks. This issue is identified as VDB-250652.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0510 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions