Vulnerability CVE-2017-17830


Published: 2017-12-21

Description:
Bus Booking Script has CSRF via admin/new_master.php.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Doditsolutions -> Bus booking script 

 References:
https://github.com/d4wner/Vulnerabilities-Report/blob/master/Bus-Booking-Script.md

Copyright 2024, cxsecurity.com

 

Back to Top