Vulnerability CVE-2019-13190


Published: 2019-09-05

Description:
In Knowage through 6.1.1, the sign up page does not invalidate a valid CAPTCHA token. This allows for CAPTCHA bypass in the signup page.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
ENG -> Knowage 

 References:
https://blog.contentsecurity.com.au/knowage-captcha-bypass

Copyright 2024, cxsecurity.com

 

Back to Top