Vulnerability CVE-2019-11077


Published: 2019-04-10   Modified: 2019-04-11

Description:
FastAdmin V1.0.0.20190111_beta has a CSRF vulnerability to add a new admin user via the admin/auth/admin/add?dialog=1 URI.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Fastadmin -> Fastadmin 

 References:
http://www.iwantacve.cn/index.php/archives/191/

Copyright 2024, cxsecurity.com

 

Back to Top