Vulnerability CVE-2012-3472


Published: 2012-08-12   Modified: 2012-08-13

Description:
The email API in application/libraries/api/MY_Email_Api_Object.php in the Ushahidi Platform before 2.5 does not require authentication, which allows remote attackers to list, delete, or organize messages via a GET request.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Ushahidi -> Ushahidi platform 

 References:
https://github.com/ushahidi/Ushahidi_Web/commit/4c24325
http://openwall.com/lists/oss-security/2012/08/09/5

Copyright 2024, cxsecurity.com

 

Back to Top