We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6524

ShopXO Uploader.php server-side request forgery



AssignerVulDB
Reserved2024-07-05
Published2024-07-05
Updated2024-08-01

Description

EN DE

A vulnerability was found in ShopXO up to 6.1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file extend/base/Uploader.php. The manipulation of the argument source leads to server-side request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-270367. NOTE: The original disclosure confuses CSRF with SSRF.

In ShopXO bis 6.1.0 wurde eine kritische Schwachstelle ausgemacht. Betroffen ist eine unbekannte Verarbeitung der Datei extend/base/Uploader.php. Durch das Beeinflussen des Arguments source mit unbekannten Daten kann eine server-side request forgery-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 5.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
MEDIUM: 5.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-918 Server-Side Request Forgery

Timeline

2024-07-05:Advisory disclosed
2024-07-05:VulDB entry created
2024-07-05:VulDB entry last update

Credits

J1rrY (VulDB User) 0x400156b0e0

References

https://vuldb.com/?id.270367 (VDB-270367 | ShopXO Uploader.php server-side request forgery) vdb-entry technical-description

https://vuldb.com/?ctiid.270367 (VDB-270367 | CTI Indicators (IOB, IOC, IOA)) signature permissions-required

https://vuldb.com/?submit.365173 (Submit #365173 | Shanghai Zongzig Technology Co. Shopxo E-commerce platform <=ShopXO v6.1.0 Cross-Site Request Forgery) third-party-advisory

https://github.com/J1rrY-learn/learn/blob/main/shopxo_ssrf.md exploit

cve.org CVE-2024-6524

nvd.nist.gov CVE-2024-6524

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.