4.3
CVSSv2

CVE-2014-5516

Published: 03/01/2020 Updated: 15/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site request forgery (CSRF) vulnerability in the Storefront Application in DS Data Systems KonaKart prior to 7.3.0.0 allows remote malicious users to hijack the authentication of administrators for requests that change a user email address via an unspecified GET request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

konakart konakart

Exploits

KonaKart Storefront Application versions prior to 7300 suffer from a cross site request forgery bypass vulnerability ...