CVE-2017-12584

There is no CSRF mitigation in SLiMS 8 Akasia through 8.3.1. Also, an entire user profile (including the password) can be updated without sending the current password. This allows remote attackers to trick a user into changing to an attacker-controlled password, a complete account takeover, via the passwd1 and passwd2 fields in an admin/modules/system/app_user.php changecurrent=true operation.
References
Link Resource
https://github.com/slims/slims8_akasia/issues/49 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:slims:senayan_library_management_system:*:*:*:*:*:*:*:*

Information

Published : 2017-08-05 20:29

Updated : 2020-06-16 11:30


NVD link : CVE-2017-12584

Mitre link : CVE-2017-12584


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

slims

  • senayan_library_management_system