Vulnerability CVE-2015-2954


Published: 2015-06-13

Description:
Cross-site request forgery (CSRF) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to hijack the authentication of arbitrary users.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Igreks -> Milkystep light 
Igreks -> Milkystep professional 
Igreks -> Milkystep professional oem 

 References:
http://jvn.jp/en/jp/JVN12241436/995646/index.html
http://jvn.jp/en/jp/JVN12241436/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2015-000079
http://www.securityfocus.com/bid/75072

Copyright 2024, cxsecurity.com

 

Back to Top