Vulnerability CVE-2014-5516


Published: 2020-01-03

Description:
Cross-site request forgery (CSRF) vulnerability in the Storefront Application in DS Data Systems KonaKart before 7.3.0.0 allows remote attackers to hijack the authentication of administrators for requests that change a user email address via an unspecified GET request.

See advisories in our WLB2 database:
Topic
Author
Date
Low
KonaKart Storefront Application Cross Site Request Forgery
Christian Schnei...
23.09.2014

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Konakart -> Konakart 

 References:
http://packetstormsecurity.com/files/128342/KonaKart-Storefront-Application-Cross-Site-Request-Forgery.html
http://www.christian-schneider.net/advisories/CVE-2014-5516.txt
http://www.konakart.com/downloads/ver-7-3-0-0-whats-new

Copyright 2024, cxsecurity.com

 

Back to Top