Vulnerability CVE-2018-8817


Published: 2018-03-25

Description:
Wampserver before 3.1.3 has CSRF in add_vhost.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WampServer 3.1.2 Cross-Site Request Forgery
Vipin Chaudhary
02.04.2018

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wampserver -> Wampserver 

 References:
http://forum.wampserver.com/read.php?2,138295,150722,page=6#msg-150722
https://seclists.org/bugtraq/2019/Jun/10
https://www.exploit-db.com/exploits/44385/

Copyright 2024, cxsecurity.com

 

Back to Top