Vulnerability CVE-2012-1416


Published: 2012-10-08   Modified: 2012-10-09

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in SocialCMS 1.0.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add administrator accounts via a member_new action to my_admin/admin1_members.php or (2) modify the default site title via a save action to my_admin/admin1_configuration.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Social CMS 1.0.2 Multiple CSRF Vulnerabilities
vir0e5 a.k.a ban...
16.10.2012
Low
Social CMS CSRF Vulnerability
Ivano Binetti
16.10.2012

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Socialcms -> Socialcms 

 References:
http://xforce.iss.net/xforce/xfdb/66985
http://www.osvdb.org/71930
http://www.exploit-db.com/exploits/18487
http://www.exploit-db.com/exploits/17193
http://secunia.com/advisories/44313

Copyright 2024, cxsecurity.com

 

Back to Top