CVE-2020-13157

modules\users\admin\edit.php in NukeViet 4.4 allows CSRF to change a user's password via an admin/index.php?nv=users&op=edit&userid= URI. The old password is not needed.
References
Link Resource
https://nukeviet.vn/en/ Vendor Advisory
https://www.exploit-db.com/exploits/48489 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:nukeviet:nukeviet:4.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-23 20:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-13157

Mitre link : CVE-2020-13157

CVE.ORG link : CVE-2020-13157


JSON object : View

Products Affected

nukeviet

  • nukeviet
CWE
CWE-352

Cross-Site Request Forgery (CSRF)