#VU21960 Cross-site request forgery in HongCMS


Published: 2019-10-21

Vulnerability identifier: #VU21960

Vulnerability risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L/E:P/RL:U/RC:C]

CVE-ID: CVE-2018-10265

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
HongCMS
Web applications / CMS

Vendor: HongCMS

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as add an administrator account via the admin/index.php/users/save URI.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

HongCMS: 3.0.0


External links
http://github.com/Neeke/HongCMS/issues/1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability