Skip to content

idccms v1.35 was discovered to contain a Cross-Site...

Low severity Unreviewed Published Jun 27, 2024 to the GitHub Advisory Database • Updated Jul 3, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/keyWord_deal.php?mudi=add.

References

Published by the National Vulnerability Database Jun 27, 2024
Published to the GitHub Advisory Database Jun 27, 2024
Last updated Jul 3, 2024

Severity

Low
3.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2024-39156

GHSA ID

GHSA-c5vh-fhpc-wg5w

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.