Vulnerability CVE-2018-11445


Published: 2018-05-25

Description:
A CSRF issue was discovered on the User Add/System Settings Page (system-settings-user-new2.php) in EasyService Billing 1.0. A User can be added with the Admin role.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Easyservice billing project -> Easyservice billing 

 References:
https://gist.github.com/NinjaXshell/a5fae5e2d1031ca59160fbe29d94279c
https://www.exploit-db.com/exploits/44763/

Copyright 2024, cxsecurity.com

 

Back to Top