CVE-2024-9282

A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions confusing version and file name information. The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/bg5sbk/MiniCMS/issues/52 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?ctiid.278664 Permissions Required
https://vuldb.com/?id.278664 Third Party Advisory
https://vuldb.com/?submit.411165 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bg5sbk:minicms:*:*:*:*:*:*:*:*

History

04 Oct 2024, 18:33

Type Values Removed Values Added
References () https://github.com/bg5sbk/MiniCMS/issues/52 - () https://github.com/bg5sbk/MiniCMS/issues/52 - Exploit, Issue Tracking, Third Party Advisory
References () https://vuldb.com/?ctiid.278664 - () https://vuldb.com/?ctiid.278664 - Permissions Required
References () https://vuldb.com/?id.278664 - () https://vuldb.com/?id.278664 - Third Party Advisory
References () https://vuldb.com/?submit.411165 - () https://vuldb.com/?submit.411165 - Third Party Advisory
CPE cpe:2.3:a:bg5sbk:minicms:*:*:*:*:*:*:*:*
First Time Bg5sbk
Bg5sbk minicms

30 Sep 2024, 12:45

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en bg5sbk MiniCMS 1.11. Se ha clasificado como problemática. Se ve afectada una función desconocida del archivo page-edit.php. La manipulación conduce a una cross-site request forgery. Es posible lanzar el ataque de forma remota. El exploit se ha revelado al público y puede utilizarse. El aviso inicial para investigadores menciona información confusa sobre la versión y el nombre del archivo. Se contactó primeramente con el proveedor sobre esta revelación, pero no respondió de ninguna manera.

27 Sep 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-27 13:15

Updated : 2024-10-04 18:33


NVD link : CVE-2024-9282

Mitre link : CVE-2024-9282

CVE.ORG link : CVE-2024-9282


JSON object : View

Products Affected

bg5sbk

  • minicms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)