Vulnerability CVE-2017-13129


Published: 2017-09-26

Description:
Cross-site request forgery (CSRF) vulnerability in ZKTeco ZKTime Web 2.0.1.12280 allows remote authenticated users to hijack the authentication of administrators for requests that add administrators by leveraging lack of anti-CSRF tokens.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ZKTime Web Software 2.0 Cross Site Request Forgery
Arvind V.
21.10.2017

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zkteco -> Zktime web 

 References:
http://seclists.org/bugtraq/2017/Sep/19
http://seclists.org/fulldisclosure/2017/Sep/38

Copyright 2024, cxsecurity.com

 

Back to Top