Vulnerability CVE-2015-7984


Published: 2015-11-19

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in Horde before 5.2.8, Horde Groupware before 5.2.11, and Horde Groupware Webmail Edition before 5.2.11 allow remote attackers to hijack the authentication of administrators for requests that execute arbitrary (1) commands via the cmd parameter to admin/cmdshell.php, (2) SQL queries via the sql parameter to admin/sqlshell.php, or (3) PHP code via the php parameter to admin/phpshell.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Horde Groupware 5.2.10 Cross Site Request Forgery
High-Tech Bridge...
19.11.2015

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Horde -> Groupware 
Horde -> Horde 

 References:
http://lists.horde.org/archives/announce/2015/001124.html
http://lists.horde.org/archives/announce/2015/001137.html
http://lists.horde.org/archives/announce/2015/001138.html
http://www.debian.org/security/2015/dsa-3391
https://www.exploit-db.com/exploits/38765/
https://www.htbridge.com/advisory/HTB23272

Copyright 2024, cxsecurity.com

 

Back to Top