Vulnerability CVE-2021-20102


Published: 2021-06-29

Description:
Machform prior to version 16 is vulnerable to cross-site request forgery due to a lack of CSRF tokens in place.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Machform -> Machform 

 References:
https://www.tenable.com/security/research/tra-2021-25,https://www.machform.com/blog-machform-16-released/

Copyright 2024, cxsecurity.com

 

Back to Top