CVE-2019-1010054

Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: allow malitious html to change user password, disable users and disable password encryptation. The component is: Function User password change, user disable and password encryptation. The attack vector is: admin access malitious urls.
References
Link Resource
https://github.com/lucasgcilento/CVE/blob/master/Dolibarr_CSRF Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr_erp\/crm:7.0.0:*:*:*:*:*:*:*

Information

Published : 2019-07-18 06:15

Updated : 2022-11-17 09:21


NVD link : CVE-2019-1010054

Mitre link : CVE-2019-1010054


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

dolibarr

  • dolibarr_erp\/crm