Vulnerability CVE-2020-23451


Published: 2020-09-15

Description:
Spiceworks Version <= 7.5.00107 is affected by CSRF which can lead to privilege escalation via "/settings/v1/users" function.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Spiceworks -> Spiceworks 

 References:
http://spiceworks.com
https://abuyv.com/cve/spiceworks-csrf-via-xss

Copyright 2024, cxsecurity.com

 

Back to Top