#VU16973 Cross-site request forgery in HuCart


Published: 2021-06-17

Vulnerability identifier: #VU16973

Vulnerability risk: High

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-6249

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
HuCart
Web applications / E-Commerce systems

Vendor: HuCart

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as add an admin account via /adminsys/index.php?load=admins&act=edit_info&act_type=add.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

HuCart: 5.7.4


External links
http://www.iwantacve.cn/index.php/archives/109/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability