Vulnerability CVE-2018-17792


Published: 2019-07-19

Description:
MDaemon Webmail (formerly WorldClient) has CSRF.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
ALTN -> Mdaemon webmail 

 References:
http://packetstormsecurity.com/files/153686/WorldClient-14-Cross-Site-Request-Forgery.html
https://packetstormsecurity.com/files/cve/CVE-2018-17792
https://www.altn.com/Software/MDaemon-Webmail-WorldClient/

Copyright 2024, cxsecurity.com

 

Back to Top