[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-2522Date: (C)2011-07-29   (M)2023-12-22


Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allow remote attackers to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) remove printers, (7) add user accounts, or (8) remove user accounts, as demonstrated by certain start, stop, and restart parameters to the status program.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1025852
EXPLOIT-DB-17577
SECUNIA-45393
SECUNIA-45488
SECUNIA-45496
BID-48899
OSVDB-74071
SREASON-8317
DSA-2290
HPSBNS02701
JVN#29529126
MDVSA-2011:121
SSRT100664
USN-1182-1
http://samba.org/samba/history/samba-3.5.10.html
http://www.samba.org/samba/security/CVE-2011-2522
https://bugzilla.redhat.com/show_bug.cgi?id=721348
https://bugzilla.samba.org/show_bug.cgi?id=8290
samba-swat-csrf(68843)

CPE    6
cpe:/o:canonical:ubuntu_linux:11.04
cpe:/a:samba:samba
cpe:/o:debian:debian_linux:5.0
cpe:/o:debian:debian_linux:6.0
...
CWE    1
CWE-352
OVAL    19
oval:org.secpod.oval:def:1000102
oval:org.secpod.oval:def:102821
oval:org.secpod.oval:def:1000016
oval:org.secpod.oval:def:103677
...

© SecPod Technologies