Vulnerability CVE-2008-3033


Published: 2008-07-07   Modified: 2012-02-12

Description:
RSS-aggregator 1.0 does not require administrative authentication for the admin/fonctions/ directory, which allows remote attackers to access admin functions and have unspecified other impact, as demonstrated by (1) an IdFlux request to supprimer_flux.php and (2) a TpsRafraich request to modifier_tps_rafraich.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
RSS-aggregator Multiple vulnerabilities
Sylvain THUAL
02.07.2008

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Rss aggregator -> Rss aggregator 

 References:
http://securityreason.com/securityalert/3975
http://www.securityfocus.com/archive/1/493783/100/0/threaded
http://www.securityfocus.com/bid/30016
https://exchange.xforce.ibmcloud.com/vulnerabilities/43509

Copyright 2024, cxsecurity.com

 

Back to Top