Vulnerability CVE-2018-8908


Published: 2018-03-31   Modified: 2018-04-01

Description:
An issue was discovered in /admin/?/user/add in Frog CMS 0.9.5. The application's add user functionality suffers from CSRF. A malicious user can craft an HTML page and use it to trick a victim into clicking on it; once executed, a malicious user will be created with admin privileges. This happens due to lack of an anti-CSRF token in state modification requests.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Frog CMS 0.9.5 Cross-Site Request Forgery (Add User)
Samrat Das
02.04.2018

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Frog cms project -> Frog cms 

 References:
http://securitywarrior9.blogspot.in/2018/03/cross-site-request-forgery-frog-cms-cve.html
https://www.exploit-db.com/exploits/44383/

Copyright 2024, cxsecurity.com

 

Back to Top