6.8
CVSSv2

CVE-2013-4881

Published: 19/08/2013 Updated: 29/08/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/create.php in BigTree CMS 4.0 RC2 and previous versions allows remote malicious users to hijack the authentication of administrators for requests that create an administrative user via an add user action to index.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bigtreecms bigtree cms 4.0

bigtreecms bigtree cms

Exploits

Advisory ID: HTB23165 Product: BigTree CMS Vendor: BigTree CMS Vulnerable Version(s): 40 RC2 and probably prior Tested Version: 40 RC2 Vendor Notification: July 17, 2013 Vendor Patch: July 17, 2013 Public Disclosure: August 7, 2013 Vulnerability Type: SQL Injection [CWE-89], Cross-Site Scripting [CWE-79], Cross-Site Request Forgery [CWE-352] C ...
BigTree CMS version 40 RC2 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities ...