CVE-2019-10014

In DedeCMS 5.7SP2, member/resetpassword.php allows remote authenticated users to reset the passwords of arbitrary users via a modified id parameter, because the key parameter is not properly validated.
References
Link Resource
https://blog.csdn.net/yalecaltech/article/details/88594388 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-24 22:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10014

Mitre link : CVE-2019-10014

CVE.ORG link : CVE-2019-10014


JSON object : View

Products Affected

dedecms

  • dedecms
CWE
CWE-863

Incorrect Authorization