// For flags

CVE-2007-1520

 

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The cross-site request forgery (CSRF) protection in PHP-Nuke 8.0 and earlier does not ensure the SERVER superglobal is an array before validating the HTTP_REFERER, which allows remote attackers to conduct CSRF attacks.

La protección de cross-site request forgery (CSRF) en PHP-Nuke versión 8.0 y anteriores, no garantiza que la superglobal SERVER sea una matriz antes de validar la HTTP_REFERER, que permite a los atacantes remotos realizar ataques CSRF.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-03-20 CVE Reserved
  • 2007-03-20 CVE Published
  • 2024-05-15 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
<= 8.0
Search vendor "Phpnuke" for product "Php-nuke" and version " <= 8.0"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
5.6
Search vendor "Phpnuke" for product "Php-nuke" and version "5.6"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
6.5
Search vendor "Phpnuke" for product "Php-nuke" and version "6.5"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.0
Search vendor "Phpnuke" for product "Php-nuke" and version "7.0"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.1
Search vendor "Phpnuke" for product "Php-nuke" and version "7.1"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.2
Search vendor "Phpnuke" for product "Php-nuke" and version "7.2"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.3
Search vendor "Phpnuke" for product "Php-nuke" and version "7.3"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.4
Search vendor "Phpnuke" for product "Php-nuke" and version "7.4"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.5
Search vendor "Phpnuke" for product "Php-nuke" and version "7.5"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.6
Search vendor "Phpnuke" for product "Php-nuke" and version "7.6"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.7
Search vendor "Phpnuke" for product "Php-nuke" and version "7.7"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.8
Search vendor "Phpnuke" for product "Php-nuke" and version "7.8"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.9
Search vendor "Phpnuke" for product "Php-nuke" and version "7.9"
-
Affected