[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-2571Date: (C)2008-06-06   (M)2023-12-22


Cross-site request forgery (CSRF) vulnerability in LimeSurvey (formerly PHPSurveyor) before 1.71 allows remote attackers to change arbitrary quotas as administrators via a "modify quota" action.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-29506
SECUNIA-30495
http://sourceforge.net/project/shownotes.php?group_id=74605&release_id=603922
http://www.limesurvey.org/content/view/102/1/lang%2Cen/
limesurvey-modifyquotaaction-csrf(42807)

CPE    1
cpe:/a:limesurvey:limesurvey:1.52
CWE    1
CWE-79

© SecPod Technologies