Vulnerability CVE-2010-2007


Published: 2010-05-20   Modified: 2012-02-13

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in LetoDMS (formerly MyDMS) 1.7.2 and earlier allow remote attackers to hijack the authentication of administrators for requests that use (1) op/op.EditUserData.php, (2) op/op.UsrMgr.php, (3) out/out.RemoveVersion.php, (4) op/op.RemoveFolder.php, (5) op/op.DefaultKeywords.php, (6) op/op.GroupMgr.php, (7) op/op.FolderAccess.php, (8) op/op.FolderNotify.php, or (9) op.MoveFolder.php in mydms.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
LetoDMS (MyDMS) Local file inclusion/execution and multiple CSRF
Lukas Weichselba...
26.05.2010

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Letodms -> Letodms 

 References:
http://www.securityfocus.com/archive/1/508947/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/55710
https://www.sec-consult.com/files/20100115-0_mydms_file_inclusion.txt

Copyright 2024, cxsecurity.com

 

Back to Top