Vulnerability CVE-2013-2629


Published: 2013-12-23

Description:
Leed (Light Feed), possibly before 1.5 Stable, allows remote attackers to bypass authorization via vectors related to the (1) importForm, (2) importFeed, (3) addFavorite, or (4) removeFavorite actions in action.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Leed (Light Feed) Multiple vulnerabilities (see above)
Alexandre Herzog
22.12.2013

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Idleman -> LEED 

 References:
http://www.csnc.ch/misc/files/advisories/CSNC-2013-005-006-007_Leed_Multiple_vulns.txt
http://seclists.org/bugtraq/2013/Dec/107

Copyright 2024, cxsecurity.com

 

Back to Top