Lucene search

K
cveRedhatCVE-2011-1482
HistoryJun 21, 2011 - 2:52 a.m.

CVE-2011-1482

2011-06-2102:52:42
CWE-352
redhat
web.nvd.nist.gov
29
cve
2011
1482
csrf
vulnerabilities
php-nuke
security
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.5

Confidence

Low

EPSS

0.004

Percentile

72.4%

Multiple cross-site request forgery (CSRF) vulnerabilities in mainfile.php in Francisco Burzi PHP-Nuke 8.0 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) add user accounts or (2) grant the administrative privilege to a user account, related to a Referer check that uses a substring comparison.

Affected configurations

Nvd
Node
phpnukephp-nukeRange8.0
OR
phpnukephp-nukeMatch5.0
OR
phpnukephp-nukeMatch5.0.1
OR
phpnukephp-nukeMatch5.1
OR
phpnukephp-nukeMatch5.2
OR
phpnukephp-nukeMatch5.3
OR
phpnukephp-nukeMatch5.3.1
OR
phpnukephp-nukeMatch5.4
OR
phpnukephp-nukeMatch5.5
OR
phpnukephp-nukeMatch5.6
OR
phpnukephp-nukeMatch6.0
OR
phpnukephp-nukeMatch6.5
OR
phpnukephp-nukeMatch6.6
OR
phpnukephp-nukeMatch6.7
OR
phpnukephp-nukeMatch6.8
OR
phpnukephp-nukeMatch6.9
OR
phpnukephp-nukeMatch7.0
OR
phpnukephp-nukeMatch7.1
OR
phpnukephp-nukeMatch7.2
OR
phpnukephp-nukeMatch7.3
OR
phpnukephp-nukeMatch7.4
OR
phpnukephp-nukeMatch7.5
OR
phpnukephp-nukeMatch7.6
OR
phpnukephp-nukeMatch7.7
OR
phpnukephp-nukeMatch7.8
OR
phpnukephp-nukeMatch7.9
VendorProductVersionCPE
phpnukephp-nuke*cpe:2.3:a:phpnuke:php-nuke:*:*:*:*:*:*:*:*
phpnukephp-nuke5.0cpe:2.3:a:phpnuke:php-nuke:5.0:*:*:*:*:*:*:*
phpnukephp-nuke5.0.1cpe:2.3:a:phpnuke:php-nuke:5.0.1:*:*:*:*:*:*:*
phpnukephp-nuke5.1cpe:2.3:a:phpnuke:php-nuke:5.1:*:*:*:*:*:*:*
phpnukephp-nuke5.2cpe:2.3:a:phpnuke:php-nuke:5.2:*:*:*:*:*:*:*
phpnukephp-nuke5.3cpe:2.3:a:phpnuke:php-nuke:5.3:*:*:*:*:*:*:*
phpnukephp-nuke5.3.1cpe:2.3:a:phpnuke:php-nuke:5.3.1:*:*:*:*:*:*:*
phpnukephp-nuke5.4cpe:2.3:a:phpnuke:php-nuke:5.4:*:*:*:*:*:*:*
phpnukephp-nuke5.5cpe:2.3:a:phpnuke:php-nuke:5.5:*:*:*:*:*:*:*
phpnukephp-nuke5.6cpe:2.3:a:phpnuke:php-nuke:5.6:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.5

Confidence

Low

EPSS

0.004

Percentile

72.4%

Related for CVE-2011-1482