CVE-2017-12584

There is no CSRF mitigation in SLiMS 8 Akasia through 8.3.1. Also, an entire user profile (including the password) can be updated without sending the current password. This allows remote attackers to trick a user into changing to an attacker-controlled password, a complete account takeover, via the passwd1 and passwd2 fields in an admin/modules/system/app_user.php changecurrent=true operation.
References
Link Resource
https://github.com/slims/slims8_akasia/issues/49 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:slims:senayan_library_management_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-06 03:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12584

Mitre link : CVE-2017-12584

CVE.ORG link : CVE-2017-12584


JSON object : View

Products Affected

slims

  • senayan_library_management_system
CWE
CWE-352

Cross-Site Request Forgery (CSRF)