CVE-2013-7352

Cross-site request forgery (CSRF) vulnerability in blogs/admin.php in b2evolution before 4.1.7 allows remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the show_statuses[] parameter, related to CVE-2013-2945.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:b2evolution:b2evolution:*:*:*:*:*:*:*:*
cpe:2.3:a:b2evolution:b2evolution:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:b2evolution:b2evolution:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:b2evolution:b2evolution:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:b2evolution:b2evolution:4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:b2evolution:b2evolution:4.1.4:*:*:*:*:*:*:*
cpe:2.3:a:b2evolution:b2evolution:4.1.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-02 18:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-7352

Mitre link : CVE-2013-7352

CVE.ORG link : CVE-2013-7352


JSON object : View

Products Affected

b2evolution

  • b2evolution
CWE
CWE-352

Cross-Site Request Forgery (CSRF)