Vulnerability CVE-2020-26766


Published: 2020-12-26

Description:
A Cross Site Request Forgery (CSRF) vulnerability exists in the loginsystem page in PHPGurukul User Registration & Login and User Management System With Admin Panel 2.1.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
User registration \& login and user management system with admin panel project -> User registration \& login and user management system with admin panel 

 References:
https://www.exploit-db.com/exploits/49180

Copyright 2024, cxsecurity.com

 

Back to Top