Django CRM 0.2.1 Cross Site Request Forgery

2019.08.28
Risk: Low
Local: No
Remote: Yes
CWE: CWE-352


CVSS Base Score: 6.8/10
Impact Subscore: 6.4/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

Information -------------------- Advisory by Netsparker Name: Multiple CSRF Vulnerabilities in Django CRM 0.2.1 Affected Software: Django CRM Affected Versions: 0.2.1 Homepage: https://github.com/MicroPyramid/Django-CRM Vulnerability: Cross-site Request Forgery Severity: 8.8 High Status: Not Fixed CVE-ID: CVE-2019-11457 CVSS Score (3.0): CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Netsparker Advisory Reference: NS-19-013 Technical Details -------------------- 1. /change-password-by-admin/ URL: http://{domain}/change-password-by-admin/ Form Name: pasteform 1. /api/settings/add/ URL: http://{domain}/api/settings/add/ Form Name: pasteform 1. /cases/create/ URL: http://{domain}/cases/create/ Form Name: pasteform 1. /change-password-by-admin/ URL: http://{domain}/change-password-by-admin/ Form Name: pasteform 1. /comment/add/ URL: http://{domain}/comment/add/ Form Name: pasteform 1. /documents/1/view/ URL: http://{domain}/documents/1/view/ Form Name: pasteform 1. /documents/create/ URL: http://{domain}/documents/create/ Form Name: pasteform 1. /opportunities/create/ URL: http://{domain}/opportunities/create/ Form Name: pasteform 1. /login/ URL: http://192.168.52.131:8000/login/ For more information: https://www.netsparker.com/web-applications-advisories/ns-19-013-csrf-vulnerabilities-in-django-crm/ Regards, Daniel Bishtawi Marketing Administrator | Netsparker Web Application Security Scanner Follow us on Twitter <https://twitter.com/netsparker> | LinkedIn <https://www.linkedin.com/company/netsparker-ltd> | Facebook <https://facebook.com/netsparker> <https://www.netsparker.com/blog/events/exhibiting-global-appsec-dc-2019/>


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top