A vulnerability was found in bg5sbk MiniCMS up to 1.11 and classified as problematic. This issue affects some unknown processing of the file post-edit.php. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions confusing version and file name information. The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 27 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Bg5sbk
Bg5sbk minicms
CPEs cpe:2.3:a:bg5sbk:minicms:*:*:*:*:*:*:*:*
Vendors & Products Bg5sbk
Bg5sbk minicms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 27 Sep 2024 12:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in bg5sbk MiniCMS up to 1.11 and classified as problematic. This issue affects some unknown processing of the file post-edit.php. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions confusing version and file name information. The vendor was contacted early about this disclosure but did not respond in any way.
Title bg5sbk MiniCMS post-edit.php cross-site request forgery
Weaknesses CWE-352
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-27T12:31:04.158Z

Updated: 2024-09-27T14:23:39.621Z

Reserved: 2024-09-27T05:47:46.258Z

Link: CVE-2024-9281

cve-icon Vulnrichment

Updated: 2024-09-27T14:23:32.600Z

cve-icon NVD

Status : Received

Published: 2024-09-27T13:15:18.153

Modified: 2024-09-27T13:15:18.153

Link: CVE-2024-9281

cve-icon Redhat

No data.