Vulnerability CVE-2014-9438


Published: 2015-01-02

Description:
Cross-site request forgery (CSRF) vulnerability in the Moderator Control Panel in vBulletin 4.2.2 allows remote attackers to hijack the authentication of administrators for requests that (1) ban a user via the username parameter in a dobanuser action to modcp/banning.php or (2) unban a user, (3) modify user profiles, edit a (4) post or (5) topic, or approve a (6) post or (7) topic via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
vBulletin Moderator Control Panel 4.2.2 CSRF
Tomescu Daniel
18.12.2014

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vbulletin -> Vbulletin 

 References:
http://packetstormsecurity.com/files/129619/vBulletin-Moderator-Control-Panel-4.2.2-CSRF.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/99472
https://rstforums.com/forum/88810-csrf-vbulletin-modcp.rst

Copyright 2024, cxsecurity.com

 

Back to Top