CVE-2023-7038

A vulnerability was found in automad up to 1.10.9. It has been rated as problematic. This issue affects some unknown processing of the file /dashboard?controller=UserCollection::createUser of the component User Creation Handler. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248687. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/screetsec/VDD/tree/main/Automad%20CMS/Cross-Site%20Request%20Forgery%20(CSRF) Exploit Third Party Advisory
https://vuldb.com/?ctiid.248687 Permissions Required Third Party Advisory
https://vuldb.com/?id.248687 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:automad:automad:*:*:*:*:*:*:*:*

History

29 Dec 2023, 05:56

Type Values Removed Values Added
CPE cpe:2.3:a:automad:automad:*:*:*:*:*:*:*:*
References () https://github.com/screetsec/VDD/tree/main/Automad%20CMS/Cross-Site%20Request%20Forgery%20(CSRF) - () https://github.com/screetsec/VDD/tree/main/Automad%20CMS/Cross-Site%20Request%20Forgery%20(CSRF) - Exploit, Third Party Advisory
References () https://vuldb.com/?id.248687 - () https://vuldb.com/?id.248687 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?ctiid.248687 - () https://vuldb.com/?ctiid.248687 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Automad automad
Automad

21 Dec 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-21 18:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7038

Mitre link : CVE-2023-7038

CVE.ORG link : CVE-2023-7038


JSON object : View

Products Affected

automad

  • automad
CWE
CWE-352

Cross-Site Request Forgery (CSRF)