CVE-2020-10057

GeniXCMS 1.1.7 is vulnerable to user privilege escalation due to broken access control. This issue exists because of an incomplete fix for CVE-2015-2680, in which "token" is used as a CSRF protection mechanism, but without validation that "token" is associated with an administrative user.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:metalgenix:genixcms:1.1.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-04 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-10057

Mitre link : CVE-2020-10057

CVE.ORG link : CVE-2020-10057


JSON object : View

Products Affected

metalgenix

  • genixcms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)