6.8
CVSSv2

CVE-2008-6657

Published: 07/04/2009 Updated: 29/09/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Cross-site request forgery (CSRF) vulnerability in index.php in Simple Machines Forum (SMF) 1.0 prior to 1.0.15 and 1.1 prior to 1.1.7 allows remote malicious users to hijack the authentication of admins for requests that install packages via the package parameter in an install2 action.

Vulnerable Product Search on Vulmon Subscribe to Product

simple machines simple machines forum 1.0.5

simple machines simple machines forum 1.0.12

simple machines simple machines forum 1.1.3

simple machines simple machines forum 1.1.4

simple machines simple machines forum 1.1_rc1

simple machines simple machines forum 1.1_rc2

simple machines simple machines forum 1.1.1

simple machines simple machines forum 1.0.11

simple machines simple machines forum 1.1_rc3

simple machines simple machines forum 1.1.2

simple machines simple machines forum 1.0.6

simple machines simple machines forum 1.0.7

simple machines simple machines forum 1.1.5

simple machines simple machines forum 1.1.6

Exploits

<?php # # Simple Machines Forum (SMF) 116 Remote Code Execution Exploit # Credits: Charles FOL <charlesfol[at]hotmailfr> # URL: realolympe-networkcom/ # # Note: other versions are maybe vulnerable, not tested # # SMF suffers from multiples vulnerabilities # Combining some of them, we can obtain a remote code execution on t ...