Full Compass Systems WIC1200 cross-site request forgery | CVE-2024-0555

NAME
__________
Full Compass Systems WIC1200 cross-site request forgery

Platforms Affected:
Full Compass Systems WIC1200 1.1

Risk Level:
4.6

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

Full Compass Systems WIC1200 is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By persuading an authenticated user to visit a malicious Web site, a remote authenticated attacker could send a malformed request to make another user carry out unintended actions. An attacker could exploit this vulnerability to perform cross-site scripting attacks, Web cache poisoning, and other malicious activities.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
Required

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.