Vulnerability CVE-2012-4568


Published: 2017-10-23   Modified: 2017-10-24

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Letodms project -> Letodms 

 References:
http://sourceforge.net/p/mydms/code/HEAD/tree/trunk/CHANGELOG
http://www.openwall.com/lists/oss-security/2012/10/06/1
http://www.openwall.com/lists/oss-security/2012/10/31/7

Copyright 2024, cxsecurity.com

 

Back to Top