A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions confusing version and file name information. The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 27 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Bg5sbk
Bg5sbk minicms
CPEs cpe:2.3:a:bg5sbk:minicms:*:*:*:*:*:*:*:*
Vendors & Products Bg5sbk
Bg5sbk minicms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 27 Sep 2024 13:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions confusing version and file name information. The vendor was contacted early about this disclosure but did not respond in any way.
Title bg5sbk MiniCMS page-edit.php cross-site request forgery
Weaknesses CWE-352
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-27T13:00:07.408Z

Updated: 2024-09-27T14:33:07.666Z

Reserved: 2024-09-27T05:47:48.691Z

Link: CVE-2024-9282

cve-icon Vulnrichment

Updated: 2024-09-27T14:33:01.658Z

cve-icon NVD

Status : Received

Published: 2024-09-27T13:15:18.443

Modified: 2024-09-27T13:15:18.443

Link: CVE-2024-9282

cve-icon Redhat

No data.