Vulnerability CVE-2010-3464


Published: 2010-09-17   Modified: 2012-02-13

Description:
Cross-site request forgery (CSRF) vulnerability in admin/manager_users.class.php in SantaFox 2.02, and possibly earlier, allows remote attackers to hijack the authentication of administrators for requests, as demonstrated by adding administrative users via the save_admin action to admin/index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SantaFox 2.02 XSRF (CSRF)
htbridge
22.09.2010

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Santafox -> Santafox 

 References:
http://packetstormsecurity.org/1009-exploits/santafox-xssxsrf.txt
http://www.htbridge.ch/advisory/xsrf_csrf_in_santafox.html
http://www.securityfocus.com/archive/1/513738/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top