[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2007-4338Date: (C)2007-08-14   (M)2023-12-22


index.php in Ryan Haudenschilt Family Connections (FCMS) before 0.9 allows remote attackers to access an arbitrary account by placing the account's name in the value of an fcms_login_id cookie. NOTE: this can be leveraged for code execution via a POST with PHP code in the content parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://www.securityfocus.com/archive/1/476142/100/0/threaded
http://www.securityfocus.com/archive/1/476293/100/0/threaded
http://www.attrition.org/pipermail/vim/2007-August/001762.html
http://www.attrition.org/pipermail/vim/2007-August/001768.html
BID-25276
SECUNIA-26421
SREASON-3009
OSVDB-39534
family-fcmsloginid-security-bypass(35966)
http://sourceforge.net/tracker/index.php?func=detail&aid=1778696&group_id=189733&atid=930513

CPE    4
cpe:/a:haudenschilt:family_connections_cms:0.1.2
cpe:/a:haudenschilt:family_connections_cms:0.1.1
cpe:/a:haudenschilt:family_connections_cms:0.5
cpe:/a:haudenschilt:family_connections_cms:0.6
...
CWE    1
CWE-264

© SecPod Technologies