vendor:
BEESCMS
by:
bay0net
8.8
CVSS
HIGH
CSRF
352
CWE
Product Name: BEESCMS
Affected Version From: BEESCMS - V4.0
Affected Version To: BEESCMS - V4.0
Patch Exists: NO
Related CWE: CVE-2018-12739
CPE: a:beescms:beescms:4.0
Tags: cve,cve2018,vmware,rce,spring,kev
CVSS Metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Nuclei Metadata: {'max-request': 2, 'vendor': 'pivotal_software', 'product': 'spring_data_commons'}
Platforms Tested:
2018
CSRF vulnerability in BEESCMS_V4.0
A CSRF vulnerability exists in BEESCMS_V4.0: The administrator can be added arbitrarily.
Mitigation:
Implement anti-CSRF tokens and proper input validation.