Vulnerability Name:

CVE-2014-9431 (CCN-99403)

Assigned:2014-12-22
Published:2014-12-22
Updated:2017-09-08
Summary:Multiple cross-site request forgery (CSRF) vulnerabilities in Smoothwall Express 3.1 and 3.0 SP3 allow remote attackers to hijack the authentication of administrators for requests that change the (1) admin or (2) dial password via a request to httpd/cgi-bin/changepw.cgi.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
6.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-352
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2011-5284

Source: MITRE
Type: CNA
CVE-2014-9431

Source: MISC
Type: Exploit
http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html

Source: CCN
Type: Smoothwall Web site
Smoothwall.org

Source: XF
Type: UNKNOWN
smoothwall-multiple-csrf(99403)

Source: XF
Type: UNKNOWN
smoothwall-multiple-csrf(99403)

Source: CCN
Type: Packet Storm Security [12-22-2014]
SmoothWall 3.1 Cross Site Request Forgery / Cross Site Scripting

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [01-17-2011]

Vulnerable Configuration:Configuration 1:
  • cpe:/o:smoothwall:smoothwall:3.0:sp3:*:*:express:*:*:*
  • OR cpe:/o:smoothwall:smoothwall:3.1:*:*:*:express:*:*:*

  • Configuration CCN 1:
  • cpe:/o:smoothwall:smoothwall:3.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    smoothwall smoothwall 3.0 sp3
    smoothwall smoothwall 3.1
    smoothwall smoothwall 3.1