Vulnerability CVE-2019-9926


Published: 2019-10-29   Modified: 2019-11-05

Description:
An issue was discovered in LabKey Server 19.1.0. It is possible to force a logged-in administrator to execute code through a /reports-viewScriptReport.view CSRF vulnerability.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2019-9926
https://rhinosecuritylabs.com/application-security/labkey-server-vulnerabilities-to-rce/

Copyright 2024, cxsecurity.com

 

Back to Top