Vulnerability CVE-2018-12739


Published: 2018-07-05

Description:
In BEESCMS 4.0, CSRF allows administrators to be added arbitrarily, a related issue to CVE-2018-10266.

See advisories in our WLB2 database:
Topic
Author
Date
Low
BEESCMS 4.0 Cross Site Request Forgery
bay0net
29.06.2018

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Beescms -> Beescms 

 References:
https://www.cnblogs.com/v1vvwv/p/9226389.html
https://www.exploit-db.com/exploits/44952/

Copyright 2024, cxsecurity.com

 

Back to Top