CVE-2013-3729

Multiple cross-site request forgery (CSRF) vulnerabilities in Kasseler CMS before 2 r1232 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) groups[] parameter in a send action in the sendmail module or (2) query parameter in a sql_query action in the database module to admin.php, related to CVE-2013-3727.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kasseler-cms:kasseler-cms:*:r1223:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-13 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-3729

Mitre link : CVE-2013-3729

CVE.ORG link : CVE-2013-3729


JSON object : View

Products Affected

kasseler-cms

  • kasseler-cms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)