annyshow DuxCMS 2.1 cross site request forgery

Podatność, która została odkryta w annyshow DuxCMS 2.1. Podatnością dotknięta jest nieznana funkcja. Dzięki manipulacji przy użyciu nieznanych danych wejściowych można doprowadzić do wystąpienia podatności cross site request forgery. Raport na temat podatności został udostępniony pod adresem gitee.com. Podatność ta jest znana jako CVE-2020-36610. Możliwe jest zdalne przeprowadzenie ataku. Uważa się go za proof-of-concept. Exploit można ściągnąć pod adresem gitee.com. Potencjalne zabezpieczenie zostało opublikowane przed po ujawnieniu podatności.

Pole2023-01-01 14:072023-01-01 14:102023-07-31 16:52
vendorannyshowannyshowannyshow
nameDuxCMSDuxCMSDuxCMS
version2.12.12.1
cwe352 (cross site request forgery)352 (cross site request forgery)352 (cross site request forgery)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prNNN
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GG
availability111
publicity111
urlhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GG
cveCVE-2020-36610CVE-2020-36610CVE-2020-36610
responsibleVulDBVulDBVulDB
date1670454000 (2022-12-08)1670454000 (2022-12-08)1670454000 (2022-12-08)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_auNNN
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore5.05.05.0
cvss2_vuldb_tempscore4.34.34.3
cvss3_vuldb_basescore4.34.34.3
cvss3_vuldb_tempscore3.93.93.9
cvss3_meta_basescore4.35.55.5
cvss3_meta_tempscore3.95.45.4
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1670454000 (2022-12-08)1670454000 (2022-12-08)1670454000 (2022-12-08)
cve_nvd_summaryA vulnerability was found in annyshow DuxCMS 2.1. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-215116.A vulnerability was found in annyshow DuxCMS 2.1. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-215116.A vulnerability was found in annyshow DuxCMS 2.1. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-215116.
cvss3_nvd_avNN
cvss3_nvd_acLL
cvss3_nvd_prLL
cvss3_nvd_uiRR
cvss3_nvd_sUU
cvss3_nvd_cHH
cvss3_nvd_iHH
cvss3_nvd_aHH
cvss3_cna_avNN
cvss3_cna_acLL
cvss3_cna_prNN
cvss3_cna_uiRR
cvss3_cna_sUU
cvss3_cna_cNN
cvss3_cna_iLL
cvss3_cna_aNN
cve_cnaVulDBVulDB
cvss3_nvd_basescore8.08.0
cvss3_cna_basescore4.34.3
cve_duplicateCVE-2020-21881

Interested in the pricing of exploits?

See the underground prices here!