A vulnerability was found in ShopXO up to 6.1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file extend/base/Uploader.php. The manipulation of the argument source leads to server-side request forgery.

This vulnerability is known as CVE-2024-6524. The attack can be launched remotely. Furthermore, there is an exploit available.

The original disclosure confuses CSRF with SSRF.