Vulnerability CVE-2021-41260


Published: 2021-12-16

Description:
Galette is a membership management web application built for non profit organizations and released under GPLv3. Versions prior to 0.9.6 do not check for Cross Site Request Forgery attacks. All users are advised to upgrade to 0.9.6 as soon as possible. There are no known workarounds for this issue.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Galette -> Galette 

 References:
https://github.com/galette/galette/security/advisories/GHSA-hw28-c7px-xqm5
https://github.com/galette/galette/commit/a5602bca2566f1be370631c3ab2d40feedd4b3ad

Copyright 2024, cxsecurity.com

 

Back to Top