6.8
CVSSv2

CVE-2014-9101

Published: 26/11/2014 Updated: 18/02/2015
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities in Oxwall 1.7.0 (build 7907 and 7906) and SkaDate Lite 2.0 (build 7651) allow remote malicious users to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks or possibly have other unspecified impact via the (1) label parameter to admin/users/roles/, (2) lang[1][base][questions_account_type_5615100a931845eca8da20cfdf7327e0] in an AddAccountType action or (3) qst_name parameter in an addQuestion action to admin/questions/ajax-responder/, or (4) form_name or (5) restrictedUsername parameter to admin/restricted-usernames.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

skalfa skadate lite 2.0

oxwall oxwall 1.7.0

Exploits

<!-- Oxwall 170 Multiple CSRF And HTML Injection Vulnerabilities Vendor: Oxwall Software Foundation Product web page: wwwoxwallorg Affected version: 170 (build 7907 and 7906) Summary: Oxwall is unbelievably flexible and easy to use PHP/MySQL social networking software platform Desc: Oxwall version 170 suffers from multiple ...