// For flags

CVE-2018-8908

Frog CMS 0.9.5 - Cross-Site Request Forgery (Add User)

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in /admin/?/user/add in Frog CMS 0.9.5. The application's add user functionality suffers from CSRF. A malicious user can craft an HTML page and use it to trick a victim into clicking on it; once executed, a malicious user will be created with admin privileges. This happens due to lack of an anti-CSRF token in state modification requests.

Se ha descubierto un problema en /admin/?/user/add en Frog CMS 0.9.5. La funcionalidad de añadir usuario de la aplicación tiene Cross-Site Request Forgery (CSRF). Un usuario malicioso puede crear una página HTML y utilizarla para engañar a una víctima para que haga clic en ella. Una vez que se ejecute, se creará un usuario malicioso con privilegios de administrador. Esto ocurre debido a la ausencia de un token anti-CSRF en peticiones de modificación de estados.

Frog CMS version 0.9.5 suffers from a cross site request forgery vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-03-21 CVE Reserved
  • 2018-03-31 CVE Published
  • 2024-01-14 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Frog Cms Project
Search vendor "Frog Cms Project"
Frog Cms
Search vendor "Frog Cms Project" for product "Frog Cms"
0.9.5
Search vendor "Frog Cms Project" for product "Frog Cms" and version "0.9.5"
-
Affected