Vulnerability CVE-2014-6029


Published: 2014-09-05

Description:
TorrentFlux 2.4 allows remote authenticated users to delete or modify other users' cookies via the cid parameter in an editCookies action to profile.php.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
4.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Torrentflux -> Torrentflux 

 References:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759573
http://www.securitytracker.com/id/1030791
http://www.openwall.com/lists/oss-security/2014/09/02/3
http://www.openwall.com/lists/oss-security/2014/08/29/5

Copyright 2024, cxsecurity.com

 

Back to Top