Vulnerability CVE-2020-13157


Published: 2020-06-23

Description:
modules\users\admin\edit.php in NukeViet 4.4 allows CSRF to change a user's password via an admin/index.php?nv=users&op=edit&userid= URI. The old password is not needed.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nukeviet -> Nukeviet 

 References:
https://nukeviet.vn/en/
https://www.exploit-db.com/exploits/48489

Copyright 2024, cxsecurity.com

 

Back to Top