Vulnerability Name:

CVE-2012-3231 (CCN-76477)

Assigned:2012-06-20
Published:2012-06-20
Updated:2012-06-28
Summary:Multiple cross-site request forgery (CSRF) vulnerabilities in web@all 2.0, as downloaded before May 30, 2012, allow remote attackers to hijack the authentication of administrators for requests that add, delete, or modify sensitive information, as demonstrated by adding a file to execute arbitrary code via a do_addfile action to inc/browser/action.php.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-352
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-3231

Source: CCN
Type: SA49529
web<img src="/imgs/at.gif" border=0 align=middle>all Cross-Site Request Forgery and Scripting Vulnerabilities

Source: CCN
Type: web@all CMS Web Site
Home - web@all CMS - Simple CMS

Source: CCN
Type: OSVDB ID: 83283
web@all File Manipulation CSRF

Source: BID
Type: Exploit
54109

Source: CCN
Type: BID-54109
web@all Cross Site Scripting and Cross Site Request Forgery Vulnerabilities

Source: XF
Type: UNKNOWN
webatall-action-csrf(76477)

Source: CCN
Type: HTB23094
Multiple vulnerabilities in web@all

Source: MISC
Type: Exploit
https://www.htbridge.com/advisory/HTB23094

Vulnerable Configuration:Configuration 1:
  • cpe:/a:webatall:web@all:2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    webatall web@all 2.0