Vulnerability CVE-2018-15198


Published: 2018-08-07   Modified: 2018-08-08

Description:
An issue was discovered in OneThink v1.1. There is a CSRF vulnerability in admin.php?s=/User/add.html that can add a user.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Onethink -> Onethink 

 References:
https://github.com/liu21st/onethink/issues/36

Copyright 2024, cxsecurity.com

 

Back to Top