CVE-2024-7330

A vulnerability has been found in YouDianCMS 7 and classified as critical. Affected by this vulnerability is the function curl_exec of the file /App/Core/Extend/Function/ydLib.php. The manipulation of the argument url leads to server-side request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273253 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.273253 Permissions Required VDB Entry
https://vuldb.com/?id.273253 Permissions Required VDB Entry
https://vuldb.com/?submit.378325 Third Party Advisory VDB Entry
https://wiki.shikangsi.com/post/share/c065b84c-f2ab-4679-9336-de7fb1ebba1f Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:youdiancms:youdiancms:7.0:*:*:*:*:*:*:*

History

23 Aug 2024, 16:12

Type Values Removed Values Added
First Time Youdiancms youdiancms
Youdiancms
CPE cpe:2.3:a:youdiancms:youdiancms:7.0:*:*:*:*:*:*:*
References () https://vuldb.com/?ctiid.273253 - () https://vuldb.com/?ctiid.273253 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.273253 - () https://vuldb.com/?id.273253 - Permissions Required, VDB Entry
References () https://vuldb.com/?submit.378325 - () https://vuldb.com/?submit.378325 - Third Party Advisory, VDB Entry
References () https://wiki.shikangsi.com/post/share/c065b84c-f2ab-4679-9336-de7fb1ebba1f - () https://wiki.shikangsi.com/post/share/c065b84c-f2ab-4679-9336-de7fb1ebba1f - Exploit, Technical Description, Third Party Advisory

01 Aug 2024, 12:42

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en YouDianCMS 7 y clasificada como crítica. La función curl_exec del archivo /App/Core/Extend/Function/ydLib.php es afectada por esta vulnerabilidad. La manipulación del argumento URL conduce a server-side request forgery. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-273253. NOTA: Se contactó al proveedor tempranamente sobre esta divulgación, pero no respondió de ninguna manera.

01 Aug 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-01 00:15

Updated : 2024-08-23 16:12


NVD link : CVE-2024-7330

Mitre link : CVE-2024-7330

CVE.ORG link : CVE-2024-7330


JSON object : View

Products Affected

youdiancms

  • youdiancms
CWE
CWE-918

Server-Side Request Forgery (SSRF)