9.8
CRITICAL
CVE-2024-0510
HaoKeKeJi YiQiNiu HTTP Post Server-Side Request Forgery
Description

A vulnerability, which was classified as critical, has been found in HaoKeKeJi YiQiNiu up to 3.1. Affected by this issue is the function http_post of the file /application/pay/controller/Api.php. The manipulation of the argument url leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250652.

INFO

Published Date :

Jan. 13, 2024, 10:15 p.m.

Last Modified :

May 17, 2024, 2:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-0510 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Haokekeji yiqiniu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-0510.

URL Resource
https://note.zhaoj.in/share/gBtNhBb39u9u Broken Link
https://vuldb.com/?ctiid.250652 Permissions Required Third Party Advisory
https://vuldb.com/?id.250652 Permissions Required Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-0510 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-0510 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Removed Reference VulDB http://packetstormsecurity.com/files/176547/HaoKeKeJi-YiQiNiu-Server-Side-Request-Forgery.html
  • Initial Analysis by [email protected]

    Jan. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/176547/HaoKeKeJi-YiQiNiu-Server-Side-Request-Forgery.html No Types Assigned http://packetstormsecurity.com/files/176547/HaoKeKeJi-YiQiNiu-Server-Side-Request-Forgery.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://note.zhaoj.in/share/gBtNhBb39u9u No Types Assigned https://note.zhaoj.in/share/gBtNhBb39u9u Broken Link
    Changed Reference Type https://vuldb.com/?ctiid.250652 No Types Assigned https://vuldb.com/?ctiid.250652 Permissions Required, Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.250652 No Types Assigned https://vuldb.com/?id.250652 Permissions Required, Third Party Advisory
    Added CWE NIST CWE-918
    Added CPE Configuration OR *cpe:2.3:a:haokekeji:yiqiniu:*:*:*:*:*:*:*:* versions up to (including) 3.1
  • CVE Modified by [email protected]

    Jan. 15, 2024

    Action Type Old Value New Value
    Added Reference VulDB http://packetstormsecurity.com/files/176547/HaoKeKeJi-YiQiNiu-Server-Side-Request-Forgery.html [No types assigned]
  • CVE Received by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as critical, has been found in HaoKeKeJi YiQiNiu up to 3.1. Affected by this issue is the function http_post of the file /application/pay/controller/Api.php. The manipulation of the argument url leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250652.
    Added Reference VulDB https://vuldb.com/?id.250652 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.250652 [No types assigned]
    Added Reference VulDB https://note.zhaoj.in/share/gBtNhBb39u9u [No types assigned]
    Added CWE VulDB CWE-918
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-0510 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-0510 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.17%

score

0.24922

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability