Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on May 21st, 2019 📆 | 5728 Views ⚑

0

My Little Forum up to 2.4.19 Post cross site request forgery


iSpeech.org

CVSS Meta Temp Score Current Exploit Price (≈)
5.7 $0-$5k

A vulnerability was found in My Little Forum up to 2.4.19 (Forum Software). It has been declared as problematic. Affected by this vulnerability is a code block of the component Post Handler. The manipulation with an unknown input leads to a cross site request forgery vulnerability. The CWE definition for the vulnerability is CWE-352. As an impact it is known to affect integrity, and availability. An attacker might be able force legitimate users to initiate unwanted actions within the web application.

The weakness was published 05/21/2019. This vulnerability is known as CVE-2019-12253 since 05/21/2019. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available.

Upgrading to version 2.4.20 eliminates this vulnerability.

Name

VulDB Meta Base Score: 6.0
VulDB Meta Temp Score: 5.7

VulDB Base Score: 5.4
VulDB Temp Score: 5.2
VulDB Vector: ?
VulDB Reliability: ?

NVD Base Score: 6.5
NVD Vector: ?

AV AC Au C I A
? ? ? ? ? ?
? ? ? ? ? ?
? ? ? ? ? ?
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: ?
VulDB Temp Score: ?
VulDB Reliability: ?
Class: Cross site request forgery (CWE-352)
Local: No
Remote: Yes

Availability: ?
Status: Not defined





Price Prediction: ?
Current Price Estimation: ?


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: ?
Adversaries: ?
Geopolitics: ?
Economy: ?
Predictions: ?
Remediation: ?Recommended: Upgrade
Status: ?
0-Day Time: ?

Upgrade: My Little Forum 2.4.20

05/21/2019 Advisory disclosed
05/21/2019 +0 days VulDB entry created
05/21/2019 +0 days CVE assigned
05/21/2019 +0 days VulDB last updateCVE: CVE-2019-12253 (?)Created: 05/21/2019 10:17 PM
Complete: ?

Comments

No comments yet. Please log in to comment.

Check our Alexa App!

https://vuldb.com/?id.135295

Tagged with:



Comments are closed.