CVE-2017-5959

CSRF token bypass in GeniXCMS before 1.0.2 could result in escalation of privileges. The forgotpassword.php page can be used to acquire a token.
References
Link Resource
https://github.com/semplon/GeniXCMS/issues/70 Issue Tracking Patch Third Party Advisory
https://github.com/semplon/GeniXCMS/releases/tag/v1.0.2 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:metalgenix:genixcms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-21 07:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5959

Mitre link : CVE-2017-5959

CVE.ORG link : CVE-2017-5959


JSON object : View

Products Affected

metalgenix

  • genixcms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)