Skip to content

October CMS CSRF

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Oct 3, 2023

Package

composer october/october (Composer)

Affected versions

<= 1.0.426

Patched versions

1.0.427

Description

Cross-Site Request Forgery exists in OctoberCMS 1.0.426 (aka Build 426) due to improper validation of CSRF tokens for postback handling, allowing an attacker to successfully take over the victim's account. The attack bypasses a protection mechanism involving X-CSRF headers and CSRF tokens via a certain _handler postback variable.

References

Published by the National Vulnerability Database Nov 1, 2017
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 25, 2023
Last updated Oct 3, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-16244

GHSA ID

GHSA-vm6r-4p4v-232x

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.