8.8
CVSSv3

CVE-2018-15844

Published: 25/08/2018 Updated: 17/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in DamiCMS 6.0.0. There is an CSRF vulnerability that can revise the administrator account's password via /admin.php?s=/Admin/doedit.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

damicms damicms 6.0.0

Exploits

# Exploit Title: DamiCMS 600 - Cross-Site Request Forgery (Change Admin Password) # Author: Autism_JH # Date: 2018-08-30 # Vendor Homepage: githubcom/731276192/damicms # Software Link: githubcom/731276192/damicms # Version: 600 # CVE: CVE-2018-15844 # Description: # DamiCMS v600 allows CSRF to change the administrator accou ...
DamiCMS version 600 change administrative password cross site request forgery proof of concept exploit ...