6.8
CVSSv2

CVE-2011-2522

Published: 29/07/2011 Updated: 29/08/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x prior to 3.5.10 allow remote malicious users to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) remove printers, (7) add user accounts, or (8) remove user accounts, as demonstrated by certain start, stop, and restart parameters to the status program.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba samba

debian debian linux 5.0

debian debian linux 7.0

debian debian linux 6.0

canonical ubuntu linux 10.10

canonical ubuntu linux 11.04

canonical ubuntu linux 8.04

canonical ubuntu linux 10.04

Vendor Advisories

An attacker could use a malicious URL to reconfigure Samba or steal information ...

Exploits

<!-- # Secur-I Research Group - Proof-of-Concept # ========================================================================== # Title: Cross-Site Request Forgery in SWAT (Samba Web Administration Tool) # Vulnerable versions: Samba 30x - 359 (inclusive) # Fixed version: Samba 3510 # Product Homepage: wwwsambaorg/ # CVE-ID: CVE-2011 ...
SWAT (Samba Web Administration Tool) in Samba versions 30x through 359 suffers from a cross site request forgery vulnerability ...