Vulnerability CVE-2017-15608


Published: 2018-09-26

Description:
Inedo ProGet before 5.0 Beta5 has CSRF, allowing an attacker to change advanced settings.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Inedo -> Proget 

 References:
https://inedo.com/blog/proget-50-beta5-released
https://inedo.myjetbrains.com/youtrack/issue/PG-1118

Copyright 2024, cxsecurity.com

 

Back to Top