[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4881Date: (C)2013-08-20   (M)2023-12-22


Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/create.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that create an administrative user via an add user action to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2013-08/0039.html
OSVDB-96009
bigtreecms-cve20134881-csrf(86286)
https://github.com/bigtreecms/BigTree-CMS/commit/4b0faa90fa8b9e1776c86db716894dcd7e6b4834
https://www.htbridge.com/advisory/HTB23165

CPE    8
cpe:/a:bigtreecms:bigtree_cms:4.0:b2
cpe:/a:bigtreecms:bigtree_cms:4.0:b1
cpe:/a:bigtreecms:bigtree_cms:4.0:b7
cpe:/a:bigtreecms:bigtree_cms:4.0:b4
...
CWE    1
CWE-352

© SecPod Technologies