// For flags

CVE-2008-0575

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site request forgery (CSRF) vulnerability in admin/admincenter.php in webSPELL 4.01.02 allows remote attackers to assign the superadmin privilege level to arbitrary accounts as administrators via an "update member" action.

Vulnerabilidad de falsificación de petición en sitios cruzados (CSRF)en admin/admincenter.php de webSPELL 4.01.02. Permite a atacantes remotos asignar el nivel de privilegios de superadmin a cuentas arbitrarias como administradores a través de una acción "update member".

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-02-04 CVE Reserved
  • 2008-02-05 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-08-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Webspell
Search vendor "Webspell"
Webspell
Search vendor "Webspell" for product "Webspell"
4.01.02
Search vendor "Webspell" for product "Webspell" and version "4.01.02"
-
Affected