Lucene search

K
nvd[email protected]NVD:CVE-2020-35675
HistorySep 29, 2022 - 3:15 a.m.

CVE-2020-35675

2022-09-2903:15:14
CWE-352
web.nvd.nist.gov
2
vulnerability
invoicing system
csrf protection
administrator
privilege escalation

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

38.5%

BigProf Online Invoicing System before 3.0 offers a functionality that allows an administrator to move the records of members across groups. The applicable endpoint (admin/pageTransferOwnership.php) lacks CSRF protection, resulting in an attacker being able to escalate their privileges to Administrator and effectively taking over the application.

Affected configurations

Nvd
Node
bigprofonline_invoicing_systemRange<3.0
VendorProductVersionCPE
bigprofonline_invoicing_system*cpe:2.3:a:bigprof:online_invoicing_system:*:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

38.5%

Related for NVD:CVE-2020-35675