Vulnerability CVE-2017-17930


Published: 2017-12-27

Description:
PHP Scripts Mall Professional Service Script has CSRF via admin/general_settingupd.php, as demonstrated by modifying a setting in the user panel.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ordermanagementscript -> Professional service script 

 References:
https://github.com/d4wner/Vulnerabilities-Report/blob/master/Professional-Service-Script.md

Copyright 2024, cxsecurity.com

 

Back to Top