Vulnerability CVE-2018-7216


Published: 2018-02-18

Description:
Cross-site request forgery (CSRF) vulnerability in esop/toolkit/profile/regData.do in Bravo Tejari Procurement Portal allows remote authenticated users to hijack the authentication of application users for requests that modify their personal data by leveraging lack of anti-CSRF tokens.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Bravo Tejari Web Portal Cross Site Scripting
Arvind V.
07.03.2018

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tejari -> Bravo solution 

 References:
http://seclists.org/fulldisclosure/2018/Feb/44
https://packetstormsecurity.com/files/146409/Tejari-Cross-Site-Request-Forgery.html
https://www.exploit-db.com/exploits/44256/
https://www.securityfocus.com/archive/1/541782/30/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top