Vulnerability CVE-2013-4665


Published: 2019-12-27

Description:
SPBAS Business Automation Software 2012 has CSRF.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Spbas -> Business automation software 

 References:
https://www.exploit-database.net/?id=48229
https://www.exploit-db.com/exploits/26244

Copyright 2024, cxsecurity.com

 

Back to Top