Vulnerability CVE-2014-9382


Published: 2020-01-13

Description:
Freebox OS Web interface 3.0.2 has CSRF which can allow VPN user account creation

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
FREE -> Freebox os 

 References:
http://packetstormsecurity.com/files/132121/FreeBox-3.0.2-Cross-Site-Request-Forgery-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2015/Jun/1
http://www.securityfocus.com/bid/74936

Copyright 2024, cxsecurity.com

 

Back to Top