Vulnerability CVE-2017-6002


Published: 2017-03-26   Modified: 2017-03-27

Description:
Subrion CMS 4.0.5.10 has CSRF in admin/blog/add/. The attacker can add any blog entry, and can optionally insert XSS into that entry via the body parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Intelliants -> Subrion cms 

 References:
http://www.yiwang6.cn/Subrion.docx

Copyright 2024, cxsecurity.com

 

Back to Top