mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 09:41:31 +00:00
110 lines
5.3 KiB
JSON
110 lines
5.3 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2017-6086",
|
||
|
"sourceIdentifier": "cve@mitre.org",
|
||
|
"published": "2017-06-27T20:29:01.010",
|
||
|
"lastModified": "2017-08-16T01:29:18.837",
|
||
|
"vulnStatus": "Modified",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "Multiple cross-site request forgery (CSRF) vulnerabilities in the addAction and purgeAction functions in ViMbAdmin 3.0.15 allow remote attackers to hijack the authentication of logged administrators to (1) add an administrator user via a crafted POST request to <vimbadmin directory>/application/controllers/DomainController.php, (2) remove an administrator user via a crafted GET request to <vimbadmin directory>/application/controllers/DomainController.php, (3) change an administrator password via a crafted POST request to <vimbadmin directory>/application/controllers/DomainController.php, (4) add a mailbox via a crafted POST request to <vimbadmin directory>/application/controllers/MailboxController.php, (5) delete a mailbox via a crafted POST request to <vimbadmin directory>/application/controllers/MailboxController.php, (6) archive a mailbox address via a crafted GET request to <vimbadmin directory>/application/controllers/ArchiveController.php, (7) add an alias address via a crafted POST request to <vimbadmin directory>/application/controllers/AliasController.php, or (8) remove an alias address via a crafted GET request to <vimbadmin directory>/application/controllers/AliasController.php."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "M\u00faltiples vulnerabilidades de tipo cross-site request forgery (CSRF) en las funciones addAction y purgeAction en ViMbAdmin versi\u00f3n 3.0.15, permiten a los atacantes remotos secuestrar la identificaci\u00f3n de administradores registrados para (1) agregar un usuario administrador por medio de una petici\u00f3n POST especialmente dise\u00f1ada en /application/controllers/DomainController.php, (2) eliminar un usuario administrador por medio de una petici\u00f3n GET especialmente dise\u00f1ada en /application/controllers/DomainController.php, (3) cambiar un administrador contrase\u00f1a por medio de una petici\u00f3n POST especialmente dise\u00f1ada en /application/controllers/DomainController.php, (4) a\u00f1adir un buz\u00f3n por medio de una petici\u00f3n POST especialmente dise\u00f1ada en /application/controllers/MailboxController.php, (5) eliminar un Buz\u00f3n de correo por medio de una petici\u00f3n POST especialmente dise\u00f1ada en /application/controllers/MailboxController.php, (6) archivar una direcci\u00f3n de buz\u00f3n por medio de una petici\u00f3n GET especialment dise\u00f1ada en /application/controllers/ArchiveController.php, (7) a\u00f1adir una direcci\u00f3n de alias por medio de una petici\u00f3n POST especialmente dise\u00f1ada en /application/controllers/AliasController.php, o (8) eliminar una direcci\u00f3n de alias por medio de una petici\u00f3n GET especialmente dise\u00f1ada en /application/controllers/AliasController.php."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV30": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.0",
|
||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
|
"attackVector": "NETWORK",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "NONE",
|
||
|
"userInteraction": "REQUIRED",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 8.8,
|
||
|
"baseSeverity": "HIGH"
|
||
|
},
|
||
|
"exploitabilityScore": 2.8,
|
||
|
"impactScore": 5.9
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
|
"accessVector": "NETWORK",
|
||
|
"accessComplexity": "MEDIUM",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "PARTIAL",
|
||
|
"integrityImpact": "PARTIAL",
|
||
|
"availabilityImpact": "PARTIAL",
|
||
|
"baseScore": 6.8
|
||
|
},
|
||
|
"baseSeverity": "MEDIUM",
|
||
|
"exploitabilityScore": 8.6,
|
||
|
"impactScore": 6.4,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": true
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-352"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:vimbadmin:vimbadmin:3.0.15:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "9E264D9F-A7D6-4DCA-AE55-AFB9CD71B3EC"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "http://www.openwall.com/lists/oss-security/2017/05/03/7",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Exploit",
|
||
|
"Mailing List",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://www.exploit-db.com/exploits/41967/",
|
||
|
"source": "cve@mitre.org"
|
||
|
}
|
||
|
]
|
||
|
}
|