Vulnerability CVE-2013-7473


Published: 2019-08-01   Modified: 2019-08-02

Description:
Windu CMS 2.2 allows CSRF via admin/users/?mn=admin.message.error to add an admin account.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Windu -> Windu cms 

 References:
http://zeroscience.mk/blog/07/2013/windu-cms-2-2-multiple-stored-xss-and-csrf-vulnerabilities/

Copyright 2024, cxsecurity.com

 

Back to Top