Vulnerability CVE-2009-1283


Published: 2009-04-09   Modified: 2012-02-13

Description:
glFusion before 1.1.3 performs authentication with a user-provided password hash instead of a password, which allows remote attackers to gain privileges by obtaining the hash and using it in the glf_password cookie, aka "User Masquerading." NOTE: this can be leveraged with a separate SQL injection vulnerability to steal hashes.

See advisories in our WLB2 database:
Topic
Author
Date
High
glFusion <= 1.1.2 COM_applyFilter()/cookies remote blind sql
bookoo
13.04.2009

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Glfusion -> Glfusion 

 References:
http://www.glfusion.org/article.php/glfusion113
http://www.milw0rm.com/exploits/8347
http://www.glfusion.org/wiki/doku.php?id=glfusion:whatsnew
http://secunia.com/advisories/34575
http://retrogod.altervista.org/9sg_glfuso_sql_cookies.html
http://marc.info/?l=bugtraq&m=123877379105028&w=2

Copyright 2024, cxsecurity.com

 

Back to Top