Vulnerability CVE-2019-10014


Published: 2019-03-24   Modified: 2019-03-25

Description:
In DedeCMS 5.7SP2, member/resetpassword.php allows remote authenticated users to reset the passwords of arbitrary users via a modified id parameter, because the key parameter is not properly validated.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Dedecms -> Dedecms 

 References:
https://blog.csdn.net/yalecaltech/article/details/88594388

Copyright 2024, cxsecurity.com

 

Back to Top