Lucene search

K
veracodeVeracode Vulnerability DatabaseVERACODE:4815
HistoryJul 30, 2017 - 7:44 p.m.

Cross-site Request Forgery (CSRF)

2017-07-3019:44:33
Veracode Vulnerability Database
sca.analysiscenter.veracode.com
5

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

71.3%

phpbb/phpbb is vulnerable to cross-site request forgery (CSRF) attacks. These attacks are possible because the library does not correctly validate the form key in the message_options function in includes/ucp/ucp_pm_options.php.

CPENameOperatorVersion
phpbb/phpbble3.0.12

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

71.3%