Vulnerability CVE-2018-19923


Published: 2018-12-06   Modified: 2018-12-07

Description:
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06. There is member/member_email.php?action=edit CSRF.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sales & company management system project -> Sales & company management system 

 References:
https://github.com/Venan24/SCMS/issues/2

Copyright 2024, cxsecurity.com

 

Back to Top