Vulnerability CVE-2014-9101


Published: 2014-11-26

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in Oxwall 1.7.0 (build 7907 and 7906) and SkaDate Lite 2.0 (build 7651) allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks or possibly have other unspecified impact via the (1) label parameter to admin/users/roles/, (2) lang[1][base][questions_account_type_5615100a931845eca8da20cfdf7327e0] in an AddAccountType action or (3) qst_name parameter in an addQuestion action to admin/questions/ajax-responder/, or (4) form_name or (5) restrictedUsername parameter to admin/restricted-usernames.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Oxwall 1.7.0 Multiple CSRF And HTML Injection Vulnerabilities
Gjoko 'Liqu...
28.07.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Skalfa -> Oxwall 
Skalfa -> Skadate lite 
Oxwall -> Oxwall 

 References:
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5197.php
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5195.php
http://www.securityfocus.com/bid/68971
http://www.exploit-db.com/exploits/34190
http://packetstormsecurity.com/files/127690/SkaDate-Lite-2.0-CSRF-Cross-Site-Scripting.html
http://packetstormsecurity.com/files/127652/Oxwall-1.7.0-Cross-Site-Request-Forgery-Cross-Site-Scripting.html
http://osvdb.org/show/osvdb/109625
http://osvdb.org/show/osvdb/109624
http://osvdb.org/show/osvdb/109623
http://osvdb.org/show/osvdb/109622

Copyright 2024, cxsecurity.com

 

Back to Top