6.8
MEDIUM
CVE-2015-1559
Epignosis eFront Open Source Edition CSRF Vulnerabilities
Description

Multiple cross-site request forgery (CSRF) vulnerabilities in administrator.php in Epignosis eFront Open Source Edition before 3.6.15.3 build 18022 allow remote attackers to hijack the authentication of administrators for requests that (1) delete modules via the delete_module parameter, (2) deactivate modules via the deactivate_module parameter, (3) activate modules via the activate_module parameter, (4) delete users via the delete_user parameter, (5) deactivate users via the deactivate_user parameter, (6) activate users via the activate_user parameter, (7) activate themes via the set_theme parameter, (8) deactivate themes via the set_theme parameter, (9) delete themes via the delete parameter, (10) deactivate events (user registration or email activation) via the deactivate_notification parameter, (11) activate events via the activate_notification parameter, (12) delete events via the delete_notification parameter, (13) deactivate language settings via the deactivate_language parameter, (14) activate language settings via the activate_language parameter, (15) delete language settings via the delete_language parameter, or (16) activate or deactivate the autologin feature for a user via a crafted maintenance request.

INFO

Published Date :

Feb. 10, 2015, 5:59 p.m.

Last Modified :

Sept. 8, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-1559 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Epignosis efront
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1559 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1559 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/100735 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/100735 [No Types Assigned]
  • CVE Translated by [email protected]

    Feb. 17, 2016

    Action Type Old Value New Value
    Removed Translation Múltiples vulnerabilidades de CSRF en administrator.php en Epignosis eFront Open Source Edition anterior a 3.6.15.3 build 18022 permiten a atacantes remotos secuestrar la autenticación de administradores para solicitudes que (1) eliminan módulos a través del parámetro delete_module, (2) desactivan módulos a través del parámetro deactivate_module, (3) activan módulos a través del parámetro activate_module, (4) eliminan usuarios a través del parámetro delete_user, (5) desactivan usuarios a través del parámetro deactivate_user, (6) activan usuarios a través del parámetro activate_user, (7) activan temas a través del parámetro set_theme, (8) desactivan temas a través del parámetro set_theme, (9) eliminan temas a través del parámetro delete, (10) desactivan eventos (el registro de usuarios o la activación de emails) a través del parámetro deactivate_notification, (11) activan eventos a través del parámetro activate_notification, (12) eliminan eventos a través del parámetro delete_notification, (13) desactivan las configuraciones de idioma a través del parámetro deactivate_language, (14) activan las configuraciones de idioma a través del parámetro activate_language, (15) eliminan las configuraciones de idioma a través del parámetro delete_language, o (16) activan o desactivan la caractertistica del inicio de sesión automático para un usuario a través de una solicitud de mantenimiento manipulada.
    Added Translation Múltiples vulnerabilidades de CSRF en administrator.php en Epignosis eFront Open Source Edition en versiones anteriores a 3.6.15.3 build 18022 permiten a atacantes remotos secuestrar la autenticación de administradores para las peticiones que (1) eliminan módulos a través del parámetro delete_module, (2) desactivan módulos a través del parámetro deactivate_module, (3) activan módulos a través del parámetro activate_module, (4) eliminan usuarios a través del parámetro delete_user, (5) desactivar usuarios a través del parámetro deactivate_user, (6) activar usuarios a través del parámetro activate_user, (7) activar temas a través del parámetro set_theme, (8) desactivar temas a través del parámetro set_theme, (9) eliminar temas a través del parámetro delete, (10) desactivar eventos (registro de usuario o activación de correo electrónico) a través del parámetro deactivate_notification, (11) activar eventos a través del parámetro activate_notification, (12) borrar eventos a través del parámetro delete_notification, (13) desactivar la configuración de idioma a través del parámetro deactivate_language, (14) activar la configuración de idioma mediante el parámetro activate_language, (15) borrar la configuración de idioma a través del parámetro delete_language o (16) activar o desactivar la función de inicio de sesión automático para un usuario a través de una solicitud de mantenimiento manipulada.
  • CVE Modified by [email protected]

    Feb. 12, 2015

    Action Type Old Value New Value
    Changed Description Multiple cross-site request forgery (CSRF) vulnerabilities in administrator.php in Epignosis eFront Open Source Edition before 3.6.15.3 build 18022 allow remote attackers to hijack the authentication of administrators for requests that (1) delete modules via the delete_module parameter, (2) deactivate modules via the deactivate_module parameter, (3) activate modules via the activate_module parameter, (4) delete users via the delete_user parameter, (5) deactivate users via the deactivate_user parameter, (6) activate users via the activate_user parameter, (7) activate themes via the set_theme parameter, (8) deactivate themes via the set_theme parameter, (9) delete themes via the delete parameter, (10) deactivate events (user registration or email activation) via the deactivate_notification parameter, (11) activate events via the activate_notification parameter, (12) delete events via the delete_notification parameter, (13) deactivate language settings via the deactivate_l anguage parameter, (14) activate language settings via the activate_language parameter, (15) delete language settings via the delete_language parameter, or (16) activate or deactivate the autologin feature for a user via a crafted maintenance request. Multiple cross-site request forgery (CSRF) vulnerabilities in administrator.php in Epignosis eFront Open Source Edition before 3.6.15.3 build 18022 allow remote attackers to hijack the authentication of administrators for requests that (1) delete modules via the delete_module parameter, (2) deactivate modules via the deactivate_module parameter, (3) activate modules via the activate_module parameter, (4) delete users via the delete_user parameter, (5) deactivate users via the deactivate_user parameter, (6) activate users via the activate_user parameter, (7) activate themes via the set_theme parameter, (8) deactivate themes via the set_theme parameter, (9) delete themes via the delete parameter, (10) deactivate events (user registration or email activation) via the deactivate_notification parameter, (11) activate events via the activate_notification parameter, (12) delete events via the delete_notification parameter, (13) deactivate language settings via the deactivate_language parameter, (14) activate language settings via the activate_language parameter, (15) delete language settings via the delete_language parameter, or (16) activate or deactivate the autologin feature for a user via a crafted maintenance request.
  • Modified Analysis by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:epignosis:efront:3.6.15.2:*:*:*:open_source:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Feb/30 No Types Assigned http://seclists.org/fulldisclosure/2015/Feb/30 Exploit
    Changed Reference Type http://seclists.org/oss-sec/2015/q1/468 No Types Assigned http://seclists.org/oss-sec/2015/q1/468 Exploit
    Changed Reference Type http://sroesemann.blogspot.de/2015/01/sroeadv-2015-09.html No Types Assigned http://sroesemann.blogspot.de/2015/01/sroeadv-2015-09.html Exploit
    Changed Reference Type http://www.efrontlearning.net/download No Types Assigned http://www.efrontlearning.net/download Patch
    Added CWE CWE-352
  • Initial Analysis by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1559 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1559 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.30 }} 0.04%

score

0.86146

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability