Vulnerability CVE-2018-5969


Published: 2018-01-24

Description:
Cross Site Request Forgery (CSRF) exists in Photography CMS 1.0 via clients/resources/ajax/ajax_new_admin.php, as demonstrated by adding an admin account.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Photography CMS 1.0 Cross-Site Request Forgery (Add Admin)
Ihsan Sencan
24.01.2018

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Photography cms project -> Photography cms 

 References:
https://www.exploit-db.com/exploits/43867/

Copyright 2024, cxsecurity.com

 

Back to Top