Vulnerability CVE-2013-3729


Published: 2014-03-13

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in Kasseler CMS before 2 r1232 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) groups[] parameter in a send action in the sendmail module or (2) query parameter in a sql_query action in the database module to admin.php, related to CVE-2013-3727.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Kasseler CMS 2 r1223 SQL Injection & Cross-Site Scripting & CSRF
High-Tech Bridge...
03.07.2013

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kasseler-cms -> Kasseler-cms 

 References:
http://diff.kasseler-cms.net/svn/patches/1232.html
https://www.htbridge.com/advisory/HTB23158
http://seclists.org/bugtraq/2013/Jul/26
http://packetstormsecurity.com/files/122282/Kasseler-CMS-2-r1223-CSRF-XSS-SQL-Injection.html
http://osvdb.org/94781
http://diff.kasseler-cms.net/svn.html

Copyright 2024, cxsecurity.com

 

Back to Top