Vulnerability CVE-2018-12971


Published: 2018-06-29

Description:
EasyCMS 1.3 has CSRF via the index.php?s=/admin/user/delAll URI to delete users.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Easycms -> Easycms 

 References:
https://github.com/teameasy/EasyCMS/issues/3

Copyright 2024, cxsecurity.com

 

Back to Top