#VU43384 Cross-site request forgery in Subrion CMS


Published: 2020-08-11

Vulnerability identifier: #VU43384

Vulnerability risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:C]

CVE-ID: CVE-2012-4773

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Subrion CMS
Web applications / CMS

Vendor: Intelliants

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 2.0.4 - 2.2.1


External links
http://archives.neohapsis.com/archives/bugtraq/2012-10/0096.html
http://packetstormsecurity.org/files/116433
http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html
http://secunia.com/advisories/51013
http://www.osvdb.org/85999
http://www.subrion.com/forums/announcements/934-subrion-2-2-3-open-source-cms-core-available.html
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5106.php
http://exchange.xforce.ibmcloud.com/vulnerabilities/78469
http://exchange.xforce.ibmcloud.com/vulnerabilities/79469
http://www.htbridge.com/advisory/HTB23113


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability