Vulnerability CVE-2009-4121


Published: 2009-11-30   Modified: 2012-02-13

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.CMS 2.4 and Quick.CMS.Lite 2.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete web pages via a p-delete action to admin.php, and possibly (2) delete products or (3) delete orders via unspecified vectors. NOTE: some of these details are obtained from third party information.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensolution -> Quick.cms 
Opensolution -> Quick.cms.lite 

 References:
http://xforce.iss.net/xforce/xfdb/54413
http://www.securityfocus.com/bid/37115
http://secunia.com/advisories/37421
http://osvdb.org/60495
http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0260.html

Copyright 2024, cxsecurity.com

 

Back to Top