Vulnerability CVE-2018-7746


Published: 2018-03-07

Description:
An issue was discovered in Western Bridge Cobub Razor 0.7.2. Authentication is not required for /index.php?/manage/channel/modifychannel. For example, with a crafted channel name, stored XSS is triggered during a later /index.php?/manage/channel request by an admin.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Cobub Razor 0.7.2 Cross Site Request Forgery
ppb
07.04.2018

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Westernbridgegroup -> Razor 

 References:
https://github.com/cobub/razor/issues/161
https://www.exploit-db.com/exploits/44416/

Copyright 2024, cxsecurity.com

 

Back to Top