Vulnerability CVE-2014-10001


Published: 2015-01-13

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Appointment Scheduler 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) conduct cross-site scripting (XSS) attacks via the i18n[1][name] parameter in a pjActionCreate action to the pjAdminServices controller or (2) add an administrator via a pjActionCreate action to the pjAdminUsers controller.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpjabbers -> Appointment scheduler 

 References:
http://packetstormsecurity.com/files/124755
http://www.exploit-db.com/exploits/30911
https://exchange.xforce.ibmcloud.com/vulnerabilities/90419
https://exchange.xforce.ibmcloud.com/vulnerabilities/90420

Copyright 2024, cxsecurity.com

 

Back to Top