[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4241Date: (C)2019-10-29   (M)2023-12-22


Tiki Wiki CMS Groupware 5.2 has CSRF

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://access.redhat.com/security/cve/cve-2010-4241
https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-xsrf.txt
https://security-tracker.debian.org/tracker/CVE-2010-4241
https://www.openwall.com/lists/oss-security/2010/11/22/9

CWE    1
CWE-352

© SecPod Technologies