Vulnerability CVE-2018-17429


Published: 2019-03-07   Modified: 2019-03-08

Description:
/console/account/manage.php?type=action&action=add in JTBC v3.0(C) has CSRF for adding an administrator account.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
JTBC -> JTBC 

 References:
https://github.com/jetiben/jtbc/issues/4

Copyright 2024, cxsecurity.com

 

Back to Top