CVE-2010-2007

Multiple cross-site request forgery (CSRF) vulnerabilities in LetoDMS (formerly MyDMS) 1.7.2 and earlier allow remote attackers to hijack the authentication of administrators for requests that use (1) op/op.EditUserData.php, (2) op/op.UsrMgr.php, (3) out/out.RemoveVersion.php, (4) op/op.RemoveFolder.php, (5) op/op.DefaultKeywords.php, (6) op/op.GroupMgr.php, (7) op/op.FolderAccess.php, (8) op/op.FolderNotify.php, or (9) op.MoveFolder.php in mydms.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:letodms:letodms:*:*:*:*:*:*:*:*
cpe:2.3:a:letodms:letodms:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:letodms:letodms:1.5.0:b:*:*:*:*:*:*
cpe:2.3:a:letodms:letodms:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:letodms:letodms:1.6.0:b:*:*:*:*:*:*
cpe:2.3:a:letodms:letodms:1.7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-20 21:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2007

Mitre link : CVE-2010-2007

CVE.ORG link : CVE-2010-2007


JSON object : View

Products Affected

letodms

  • letodms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)