CVE-2018-1000137

I, Librarian version 4.8 and earlier contains a Cross site Request Forgery (CSRF) vulnerability in users.php that can result in the password of the admin being forced to be changed without the administrator's knowledge.
References
Link Resource
https://github.com/mkucej/i-librarian/issues/121 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:i-librarian:i_librarian:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-23 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000137

Mitre link : CVE-2018-1000137

CVE.ORG link : CVE-2018-1000137


JSON object : View

Products Affected

i-librarian

  • i_librarian
CWE
CWE-352

Cross-Site Request Forgery (CSRF)