Vulnerability Details : CVE-2016-4469
Potential exploit
Multiple cross-site request forgery (CSRF) vulnerabilities in Apache Archiva 1.3.9 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) add new repository proxy connectors via the token parameter to admin/addProxyConnector_commit.action, (2) new repositories via the token parameter to admin/addRepository_commit.action, (3) edit existing repositories via the token parameter to admin/editRepository_commit.action, (4) add legacy artifact paths via the token parameter to admin/addLegacyArtifactPath_commit.action, (5) change the organizational appearance via the token parameter to admin/saveAppearance.action, or (6) upload new artifacts via the token parameter to upload_submit.action.
Vulnerability category: Cross-site request forgery (CSRF)
Products affected by CVE-2016-4469
- cpe:2.3:a:apache:archiva:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-4469
0.86%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 73 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-4469
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2016-4469
-
The web application does not, or cannot, sufficiently verify whether a request was intentionally provided by the user who sent the request, which could have originated from an unauthorized actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-4469
-
http://www.securitytracker.com/id/1036475
Apache Archiva Input Validation Flaws Let Remote Users Conduct Cross-Site Request Forgery and Cross-Site Scripting Attacks - SecurityTracker
-
https://www.exploit-db.com/exploits/40109/
Apache Archiva 1.3.9 - Multiple Cross-Site Request Forgery Vulnerabilities
-
http://seclists.org/fulldisclosure/2016/Jul/37
Full Disclosure: [RCESEC-2016-003][CVE-2016-4469] Apache Archiva 1.3.9 Multiple Cross-Site Request Forgeries
-
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
[GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1 - Pony Mail
-
http://www.securityfocus.com/archive/1/538877/100/0/threaded
SecurityFocus
-
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E
[GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1-Apache Mail Archives
-
http://www.securityfocus.com/bid/91703
Apache Archiva CVE-2016-4469 Multiple Cross-Site Request Forgery Vulnerabilities
-
http://packetstormsecurity.com/files/137869/Apache-Archiva-1.3.9-Cross-Site-Request-Forgery.html
Apache Archiva 1.3.9 Cross Site Request Forgery ≈ Packet StormExploit;Third Party Advisory
Jump to