CVE-2020-23342

A CSRF vulnerability exists in Anchor CMS 0.12.7 anchor/views/users/edit.php that can change the Delete admin users.
References
Link Resource
http://anchorcms.com/ Product Vendor Advisory
http://packetstormsecurity.com/files/161048/Anchor-CMS-0.12.7-Cross-Site-Request-Forgery.html Exploit Third Party Advisory VDB Entry
https://anchorcms.com/ Product Vendor Advisory
https://twitter.com/NinadMishra5/status/1350077938176151558 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:anchorcms:anchor_cms:0.12.7:*:*:*:*:*:*:*

History

01 Feb 2021, 15:53

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/161048/Anchor-CMS-0.12.7-Cross-Site-Request-Forgery.html - (MISC) http://packetstormsecurity.com/files/161048/Anchor-CMS-0.12.7-Cross-Site-Request-Forgery.html - Exploit, Third Party Advisory, VDB Entry

26 Jan 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/161048/Anchor-CMS-0.12.7-Cross-Site-Request-Forgery.html -

22 Jan 2021, 22:00

Type Values Removed Values Added
CWE CWE-352
CPE cpe:2.3:a:anchorcms:anchor_cms:0.12.7:*:*:*:*:*:*:*
References (MISC) http://anchorcms.com/ - (MISC) http://anchorcms.com/ - Product, Vendor Advisory
References (MISC) https://anchorcms.com/ - (MISC) https://anchorcms.com/ - Product, Vendor Advisory
References (MISC) https://twitter.com/NinadMishra5/status/1350077938176151558 - (MISC) https://twitter.com/NinadMishra5/status/1350077938176151558 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8

19 Jan 2021, 14:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-19 14:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-23342

Mitre link : CVE-2020-23342

CVE.ORG link : CVE-2020-23342


JSON object : View

Products Affected

anchorcms

  • anchor_cms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)