[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-4773Date: (C)2012-10-23   (M)2023-12-22


Multiple cross-site request forgery (CSRF) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to hijack the authentication of administrators for requests that add, delete, or modify sensitive information, as demonstrated by adding an administrator account via an add action to admin/accounts/add/.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2012-10/0096.html
SECUNIA-51013
OSVDB-85999
http://packetstormsecurity.org/files/116433
http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html
http://www.subrion.com/forums/announcements/934-subrion-2-2-3-open-source-cms-core-available.html
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5106.php
https://www.htbridge.com/advisory/HTB23113
subrioncms-add-csrf(79469)
subrioncms-addadmin-csrf(78469)

CPE    3
cpe:/a:intelliants:subrion_cms:2.2.0
cpe:/a:intelliants:subrion_cms:2.2.1
cpe:/a:intelliants:subrion_cms:2.0.4
CWE    1
CWE-352

© SecPod Technologies