6.8
CVSSv2

CVE-2013-5313

Published: 19/08/2013 Updated: 20/08/2013
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/update.php in BigTree CMS 4.0 RC2 and previous versions allows remote malicious users to hijack the authentication of administrators for requests that modify arbitrary user accounts via an edit user action.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bigtreecms bigtree cms 4.0

bigtreecms bigtree cms