Vulnerability Details : CVE-2015-4630
Potential exploit
Multiple cross-site request forgery (CSRF) vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to (1) hijack the authentication of administrators for requests that create a user via a request to members/memberentry.pl or (2) give a user superlibrarian permission via a request to members/member-flags.pl or (3) hijack the authentication of arbitrary users for requests that conduct cross-site scripting (XSS) attacks via the addshelf parameter to opac-shelves.pl.
Vulnerability category: Cross site scripting (XSS)Cross-site request forgery (CSRF)
Products affected by CVE-2015-4630
- cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*
- cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*
- cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*
- cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-4630
0.91%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 74 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-4630
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.0
|
MEDIUM | AV:N/AC:M/Au:S/C:P/I:P/A:P |
6.8
|
6.4
|
NIST | |
8.0
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H |
2.1
|
5.9
|
NIST |
CWE ids for CVE-2015-4630
-
The web application does not, or cannot, sufficiently verify whether a request was intentionally provided by the user who sent the request, which could have originated from an unauthorized actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-4630
-
https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html
Koha ILS 3.20.x CSRF / XSS / Traversal / SQL Injection ≈ Packet StormExploit;VDB Entry;Third Party Advisory
-
https://www.exploit-db.com/exploits/37389/
Koha 3.20.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery VulnerabilitiesThird Party Advisory;VDB Entry
-
https://koha-community.org/security-release-koha-3-18-8/
Security Release – Koha 3.18.8 – Official Website of Koha Library SoftwareProduct;Release Notes;Vendor Advisory
-
https://koha-community.org/koha-3-14-16-released/
Koha 3.14.16 released – Official Website of Koha Library SoftwareProduct;Release Notes;Vendor Advisory
-
https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14423
14423 – Multiple XSS and XSRF issues in Staff ClientExploit;Issue Tracking;Vendor Advisory
-
https://koha-community.org/security-release-koha-3-16-12/
Security Release – Koha 3.16.12 – Official Website of Koha Library SoftwareProduct;Release Notes;Vendor Advisory
-
https://koha-community.org/security-release-koha-3-20-1/
Security Release – Koha 3.20.1 – Official Website of Koha Library SoftwareProduct;Release Notes;Vendor Advisory
-
https://seclists.org/fulldisclosure/2015/Jun/80
Full Disclosure: SBA Research Vulnerability Disclosure - Multiple Critical Vulnerabilities in Koha ILSExploit;Mailing List;Third Party Advisory
-
https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/
Researchers of SBA Research found several critical security vulnerabilities in the Koha Library software via Combinatorial Testing | SBA ResearchThird Party Advisory
Jump to