Vulnerabilities > CVE-2018-19515 - Incorrect Authorization vulnerability in ENS Webgalamb 6.0/7.0

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
ens
CWE-863

Summary

In Webgalamb through 7.0, system/ajax.php functionality is supposed to be available only to the administrator. However, by using one of the bgsend, atment_sddd1xGz, or xls_bgimport query parameters, most of these methods become available to unauthenticated users.

Vulnerable Configurations

Part Description Count
Application
Ens
2

Common Weakness Enumeration (CWE)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/151017/webgalamb-disclosexsssqlxsrf.txt
idPACKETSTORM:151017
last seen2019-01-08
published2019-01-07
reporterDaniel Jones
sourcehttps://packetstormsecurity.com/files/151017/Webgalamb-Information-Disclosure-XSS-CSRF-SQL-Injection.html
titleWebgalamb Information Disclosure / XSS / CSRF / SQL Injection