Vulnerability CVE-2010-5318


Published: 2015-01-03

Description:
The password-reset feature in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to modify the administrator's password by specifying the administrator's e-mail address in the email parameter.

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Basic-cms -> Sweetrice 

 References:
https://www.htbridge.com/advisory/HTB22667

Copyright 2024, cxsecurity.com

 

Back to Top