8.8
CVSSv3

CVE-2018-12739

Published: 05/07/2018 Updated: 27/08/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

In BEESCMS 4.0, CSRF allows administrators to be added arbitrarily, a related issue to CVE-2018-10266.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

beescms beescms 4.0

Exploits

# Exploit Title: A CSRF vulnerability exists in BEESCMS_V40: The administrator can be added arbitrarily # Date: 2018-06-25 # Exploit Author: bay0net # Vendor Homepage: wwwcnblogscom/v1vvwv/p/9226389html # Software Link: wwwbeescmscom/ # Version: BEESCMS - V40 # CVE : CVE-2018-12739 A CSRF vulnerability exists in BEESCMS_V40 ...
BEESCMS version 40 suffers from an add administrator cross site request forgery vulnerability ...