CVE-2022-27432
CVSS V2 Medium 6.8
CVSS V3 High 8.8
Description
A Cross-Site Request Forgery (CSRF) in Pluck CMS v4.7.15 allows attackers to change the password of any given user by exploiting this feature leading to account takeover.
Overview
- CVE ID
- CVE-2022-27432
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2022-03-30T00:15:09
- Last Modified Date
- 2022-04-05T18:43:08
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:pluck-cms:pluck:4.7.15:-:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 6.8
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 8.8
- Base Severity
- HIGH
- Exploitability Score
- 2.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://owasp.org/www-community/attacks/csrf | |
https://www.exploit-db.com/exploits/50831 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-27432 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27432 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-04-04 00:40:32 | Added to TrackCVE | |||
2022-12-06 13:39:42 | 2022-03-30T00:15Z | 2022-03-30T00:15:09 | CVE Published Date | updated |
2022-12-06 13:39:42 | 2022-04-05T18:43:08 | CVE Modified Date | updated | |
2022-12-06 13:39:42 | Analyzed | Vulnerability Status | updated |