Filtered by vendor Haokekeji Subscriptions
Filtered by product Yiqiniu Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-0510 1 Haokekeji 1 Yiqiniu 2024-08-01 7.3 High
A vulnerability, which was classified as critical, has been found in HaoKeKeJi YiQiNiu up to 3.1. Affected by this issue is the function http_post of the file /application/pay/controller/Api.php. The manipulation of the argument url leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250652.