Vulnerability CVE-2015-1374


Published: 2015-01-27   Modified: 2015-01-28

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in admin.php in ferretCMS 1.0.4-alpha allow remote attackers to hijack the authentication of administrators for requests that conduct (1) cross-site scripting (XSS), (2) SQL injection, or (3) unrestricted file upload attacks.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ferretcms project -> Ferretcms 

 References:
https://github.com/JRogaishio/ferretCMS/issues/63
http://www.openwall.com/lists/oss-security/2015/01/23/3

Copyright 2024, cxsecurity.com

 

Back to Top