A vulnerability has been found in YouDianCMS 7 and classified as critical. Affected by this vulnerability is the function curl_exec of the file /App/Core/Extend/Function/ydLib.php. The manipulation of the argument url leads to server-side request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273253 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-31T23:31:06.748Z

Updated: 2024-08-02T15:49:53.485Z

Reserved: 2024-07-31T12:14:44.471Z

Link: CVE-2024-7330

cve-icon Vulnrichment

Updated: 2024-08-02T15:49:46.611Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-01T00:15:02.480

Modified: 2024-08-23T16:12:05.500

Link: CVE-2024-7330

cve-icon Redhat

No data.