Vulnerability CVE-2012-1901


Published: 2012-09-18

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in FlexCMS 3.2.1 and earlier allow remote attackers to (1) hijack the authentication of users for requests that change account settings via a request to index.php/profile-edit-save or (2) hijack the authentication of administrators for requests that add a new page via a request to admin/pages-new-save.

See advisories in our WLB2 database:
Topic
Author
Date
Low
FlexCMS 3.2.1 Cross Site Request Forgery
Ivano Binetti
18.03.2012

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Flexcms -> Flexcms 

 References:
http://www.exploit-db.com/exploits/18609
http://secunia.com/advisories/48451
http://ivanobinetti.blogspot.com/2012/03/flexcms-multiple-csrf-vulnerabilities.html

Copyright 2024, cxsecurity.com

 

Back to Top