Vulnerability CVE-2018-18436


Published: 2018-10-17

Description:
JTBC(PHP) 3.0 allows CSRF for creating an account via the console/account/manage.php?type=action&action=add URI.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
JTBC -> Jtbc php 

 References:
https://github.com/w3irdo001/demo/blob/master/1.html

Copyright 2024, cxsecurity.com

 

Back to Top