CVE-2024-0946: CWE-918 Server-Side Request Forgery in 60IndexPage
A vulnerability classified as critical was found in 60IndexPage up to 1.8.5. This vulnerability affects unknown code of the file /apply/index.php of the component Parameter Handler. The manipulation of the argument url leads to server-side request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-252190 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
AI Analysis
Technical Summary
CVE-2024-0946 is a critical security vulnerability identified in the 60IndexPage software versions up to 1.8.5. The vulnerability is classified as CWE-918, which corresponds to Server-Side Request Forgery (SSRF). It specifically affects the /apply/index.php file within the Parameter Handler component. The flaw arises from improper validation or sanitization of the 'url' parameter, allowing an attacker to manipulate this argument to coerce the server into making arbitrary HTTP requests. This SSRF vulnerability can be exploited remotely without requiring authentication or user interaction, making it particularly dangerous. The attacker can leverage this to access internal resources, potentially bypassing network access controls, or to perform further attacks such as data exfiltration, scanning internal networks, or interacting with backend services that are not otherwise exposed. The CVSS v3.1 base score is 7.3, indicating a high severity level, with the vector string AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L, meaning the attack can be launched over the network with low attack complexity, no privileges or user interaction required, and impacts confidentiality, integrity, and availability to a limited extent. The vendor has not responded to disclosure attempts, and no patches are currently available, increasing the risk for organizations using this software. Although no known exploits are currently reported in the wild, the public disclosure of the vulnerability and the availability of exploit details raise the likelihood of exploitation attempts in the near future.
Potential Impact
For European organizations using 60IndexPage versions 1.8.0 through 1.8.5, this SSRF vulnerability poses a significant risk. Exploitation could allow attackers to access internal network resources that are otherwise protected by firewalls or network segmentation, potentially leading to unauthorized data access or lateral movement within the network. Confidentiality could be compromised if sensitive internal services or data repositories are accessed. Integrity could be affected if attackers manipulate internal services or data via forged requests. Availability impact is also possible if the attacker uses the SSRF to trigger resource exhaustion or denial-of-service conditions on internal systems. Given the lack of vendor response and patches, organizations may face prolonged exposure. The risk is heightened for sectors with sensitive internal infrastructures, such as financial institutions, healthcare providers, and critical infrastructure operators in Europe. Additionally, the ability to exploit this vulnerability remotely without authentication increases the attack surface and potential for widespread impact.
Mitigation Recommendations
European organizations should immediately audit their environments to identify any deployments of 60IndexPage versions 1.8.0 through 1.8.5. In the absence of an official patch, organizations should implement strict input validation and sanitization on the 'url' parameter within /apply/index.php to block malicious or unexpected URLs. Network-level mitigations include restricting outbound HTTP/HTTPS requests from the web server to only trusted destinations using firewall rules or proxy filtering to prevent SSRF exploitation. Deploying Web Application Firewalls (WAFs) with custom rules to detect and block SSRF attack patterns targeting the 'url' parameter can provide additional protection. Monitoring and logging outbound requests from the affected server should be enhanced to detect anomalous activity indicative of SSRF exploitation. Organizations should also consider isolating or segmenting the affected application servers to limit potential lateral movement. Finally, maintain awareness of vendor updates or community patches and plan for timely application once available.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2024-0946: CWE-918 Server-Side Request Forgery in 60IndexPage
Description
A vulnerability classified as critical was found in 60IndexPage up to 1.8.5. This vulnerability affects unknown code of the file /apply/index.php of the component Parameter Handler. The manipulation of the argument url leads to server-side request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-252190 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
AI-Powered Analysis
Technical Analysis
CVE-2024-0946 is a critical security vulnerability identified in the 60IndexPage software versions up to 1.8.5. The vulnerability is classified as CWE-918, which corresponds to Server-Side Request Forgery (SSRF). It specifically affects the /apply/index.php file within the Parameter Handler component. The flaw arises from improper validation or sanitization of the 'url' parameter, allowing an attacker to manipulate this argument to coerce the server into making arbitrary HTTP requests. This SSRF vulnerability can be exploited remotely without requiring authentication or user interaction, making it particularly dangerous. The attacker can leverage this to access internal resources, potentially bypassing network access controls, or to perform further attacks such as data exfiltration, scanning internal networks, or interacting with backend services that are not otherwise exposed. The CVSS v3.1 base score is 7.3, indicating a high severity level, with the vector string AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L, meaning the attack can be launched over the network with low attack complexity, no privileges or user interaction required, and impacts confidentiality, integrity, and availability to a limited extent. The vendor has not responded to disclosure attempts, and no patches are currently available, increasing the risk for organizations using this software. Although no known exploits are currently reported in the wild, the public disclosure of the vulnerability and the availability of exploit details raise the likelihood of exploitation attempts in the near future.
Potential Impact
For European organizations using 60IndexPage versions 1.8.0 through 1.8.5, this SSRF vulnerability poses a significant risk. Exploitation could allow attackers to access internal network resources that are otherwise protected by firewalls or network segmentation, potentially leading to unauthorized data access or lateral movement within the network. Confidentiality could be compromised if sensitive internal services or data repositories are accessed. Integrity could be affected if attackers manipulate internal services or data via forged requests. Availability impact is also possible if the attacker uses the SSRF to trigger resource exhaustion or denial-of-service conditions on internal systems. Given the lack of vendor response and patches, organizations may face prolonged exposure. The risk is heightened for sectors with sensitive internal infrastructures, such as financial institutions, healthcare providers, and critical infrastructure operators in Europe. Additionally, the ability to exploit this vulnerability remotely without authentication increases the attack surface and potential for widespread impact.
Mitigation Recommendations
European organizations should immediately audit their environments to identify any deployments of 60IndexPage versions 1.8.0 through 1.8.5. In the absence of an official patch, organizations should implement strict input validation and sanitization on the 'url' parameter within /apply/index.php to block malicious or unexpected URLs. Network-level mitigations include restricting outbound HTTP/HTTPS requests from the web server to only trusted destinations using firewall rules or proxy filtering to prevent SSRF exploitation. Deploying Web Application Firewalls (WAFs) with custom rules to detect and block SSRF attack patterns targeting the 'url' parameter can provide additional protection. Monitoring and logging outbound requests from the affected server should be enhanced to detect anomalous activity indicative of SSRF exploitation. Organizations should also consider isolating or segmenting the affected application servers to limit potential lateral movement. Finally, maintain awareness of vendor updates or community patches and plan for timely application once available.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2024-01-26T12:44:17.747Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 683f37c9182aa0cae28696cb
Added to database: 6/3/2025, 5:58:33 PM
Last enriched: 7/4/2025, 10:26:24 AM
Last updated: 7/26/2025, 12:24:31 PM
Views: 13
Related Threats
CVE-2025-26398: CWE-798 Use of Hard-coded Credentials in SolarWinds Database Performance Analyzer
MediumCVE-2025-41686: CWE-306 Missing Authentication for Critical Function in Phoenix Contact DaUM
HighCVE-2025-8874: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in litonice13 Master Addons – Elementor Addons with White Label, Free Widgets, Hover Effects, Conditions, & Animations
MediumCVE-2025-8767: CWE-1236 Improper Neutralization of Formula Elements in a CSV File in anwppro AnWP Football Leagues
MediumCVE-2025-8482: CWE-862 Missing Authorization in 10up Simple Local Avatars
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.