Lucene search

K
cveVulDBCVE-2017-20062
HistoryJun 20, 2022 - 5:15 a.m.

CVE-2017-20062

2022-06-2005:15:07
CWE-352
VulDB
web.nvd.nist.gov
27
4
cve-2017-20062
elefant cms
1.3.12-rc
vulnerability
cross-site request forgery
upgrade
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

52.1%

A vulnerability was found in Elefant CMS 1.3.12-RC and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.13 is able to address this issue. It is recommended to upgrade the affected component.

Affected configurations

Nvd
Node
elefantcmselefant_cmsMatch1.3.12rc
VendorProductVersionCPE
elefantcmselefant_cms1.3.12cpe:2.3:a:elefantcms:elefant_cms:1.3.12:rc:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "CMS",
    "vendor": "Elefant",
    "versions": [
      {
        "status": "affected",
        "version": "1.3.12-RC"
      }
    ]
  }
]

Social References

More

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

52.1%

Related for CVE-2017-20062