8.8
CVSSv3

CVE-2018-8817

Published: 25/03/2018 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Wampserver prior to 3.1.3 has CSRF in add_vhost.php.

Vulnerable Product Search on Vulmon Subscribe to Product

wampserver wampserver

Exploits

# Exploit Title: WampServer 312 CSRF to add or delete any virtual hostsremotely # Date: 31-03-2018 # Software Link: wwwwampservercom/en/ # Version: 312 # Tested On: Windows 10 # Exploit Author: Vipin Chaudhary # Contact: twittercom/vipinxsec # Website: mediumcom/@vipinxsec # CVE: CVE-2018-8817 1 Description CSRF (Cr ...
Wampserver versions 314 through 318 suffer from a cross site request forgery vulnerability ...
WampServer version 312 suffers from a cross site request forgery vulnerability ...