CVE-2017-13129

Cross-site request forgery (CSRF) vulnerability in ZKTeco ZKTime Web 2.0.1.12280 allows remote authenticated users to hijack the authentication of administrators for requests that add administrators by leveraging lack of anti-CSRF tokens.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Sep/38 Mailing List Third Party Advisory
http://seclists.org/bugtraq/2017/Sep/19 Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zkteco:zktime_web:2.0.1.12280:*:*:*:*:*:*:*

Information

Published : 2017-09-26 07:29

Updated : 2017-10-03 09:58


NVD link : CVE-2017-13129

Mitre link : CVE-2017-13129


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

zkteco

  • zktime_web