[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-2680Date: (C)2015-03-25   (M)2023-12-22


Cross-site request forgery (CSRF) vulnerability in MetalGenix GeniXCMS before 0.0.2 allows remote attackers to hijack the authentication of administrators for requests that add an administrator account via a request in the users page to gxadmin/index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-119391
EXPLOIT-DB-36321
BID-73299
http://blog.metalgenix.com/genixcms-v0-0-2-release-security-and-bug-fixes/17
http://blog.metalgenix.com/update-security-fix-and-add-newsletter-module/16
http://packetstormsecurity.com/files/130772/GeniXCMS-0.0.1-Cross-Site-Request-Forgery.html
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5234.php
https://github.com/semplon/GeniXCMS/commit/698245488343396185b1b49e7482ee5b25541815
https://github.com/semplon/GeniXCMS/issues/7

CWE    1
CWE-352

© SecPod Technologies