4.3
MEDIUM
CVE-2024-9281
"bg5sbk MiniCMS Post-Edit PHP Cross-Site Request Forgery"
Description

A vulnerability was found in bg5sbk MiniCMS up to 1.11 and classified as problematic. This issue affects some unknown processing of the file post-edit.php. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions confusing version and file name information. The vendor was contacted early about this disclosure but did not respond in any way.

INFO

Published Date :

Sept. 27, 2024, 1:15 p.m.

Last Modified :

Oct. 4, 2024, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-9281 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bg5sbk minicms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-9281.

URL Resource
https://github.com/bg5sbk/MiniCMS/issues/51 Exploit Third Party Advisory
https://vuldb.com/?ctiid.278663 Permissions Required
https://vuldb.com/?id.278663 Third Party Advisory
https://vuldb.com/?submit.411164 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-9281 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-9281 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 04, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Changed Reference Type https://github.com/bg5sbk/MiniCMS/issues/51 No Types Assigned https://github.com/bg5sbk/MiniCMS/issues/51 Exploit, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.278663 No Types Assigned https://vuldb.com/?ctiid.278663 Permissions Required
    Changed Reference Type https://vuldb.com/?id.278663 No Types Assigned https://vuldb.com/?id.278663 Third Party Advisory
    Changed Reference Type https://vuldb.com/?submit.411164 No Types Assigned https://vuldb.com/?submit.411164 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:bg5sbk:minicms:*:*:*:*:*:*:*:* versions up to (excluding) 1.11
  • CVE Received by [email protected]

    Sep. 27, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in bg5sbk MiniCMS up to 1.11 and classified as problematic. This issue affects some unknown processing of the file post-edit.php. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions confusing version and file name information. The vendor was contacted early about this disclosure but did not respond in any way.
    Added Reference VulDB https://vuldb.com/?id.278663 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.278663 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.411164 [No types assigned]
    Added Reference VulDB https://github.com/bg5sbk/MiniCMS/issues/51 [No types assigned]
    Added CWE VulDB CWE-352
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-9281 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-9281 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability