Vulnerability CVE-2012-6691


Published: 2015-05-20

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in the admin panel in osCMax before 2.5.1 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) status parameter to admin/stats_monthly_sales.php or (2) country parameter in a process action to admin/create_account_process.php.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Oscmax -> Oscmax 

 References:
https://www.htbridge.com/advisory/HTB23081
http://www.securityfocus.com/bid/74753
http://www.oscmax.com/blog/michael_s/oscmax_v251_has_been_released_security_update
http://archives.neohapsis.com/archives/bugtraq/2012-04/0021.html

Copyright 2024, cxsecurity.com

 

Back to Top