Vulnerability CVE-2011-5284


Published: 2014-12-31   Modified: 2015-01-01

Description:
Cross-site request forgery (CSRF) vulnerability in the web management interface in httpd/cgi-bin/shutdown.cgi in Smoothwall Express 3.1 and 3.0 SP3 and earlier allows remote attackers to hijack the authentication of administrators for requests that perform a reboot via a request to cgi-bin/shutdown.cgi.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SmoothWall Express 3.0 Cross Site Request Forgery / Cross Site Scripting
Shakespeare
18.01.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Smoothwall -> Smoothwall 

 References:
http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html
http://www.exploit-db.com/exploits/16006
https://exchange.xforce.ibmcloud.com/vulnerabilities/99403

Copyright 2024, cxsecurity.com

 

Back to Top