Vulnerability CVE-2010-0713


Published: 2010-02-26   Modified: 2012-02-13

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in Zenoss 2.3.3, and other versions before 2.5, allow remote attackers to hijack the authentication of an administrator for (1) requests that reset user passwords via zport/dmd/ZenUsers/admin, and (2) requests that change user commands, which allows for remote execution of system commands via zport/dmd/userCommands/.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Zenoss 2.4.5 Multiple Admin CSRF
Adam Baldwin
02.03.2010

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zenoss -> Zenoss 

 References:
http://www.ngenuity.org/wordpress/2010/01/14/ngenuity-2010-002-zenoss-multiple-admin-csrf/
http://www.securityfocus.com/archive/1/508982/100/0/threaded
http://www.securityfocus.com/bid/37843
http://www.zenoss.com/news/SQL-Injection-and-Cross-Site-Forgery-in-Zenoss-Core-Corrected.html

Copyright 2024, cxsecurity.com

 

Back to Top