CVE-2013-2629

Leed (Light Feed), possibly before 1.5 Stable, allows remote attackers to bypass authorization via vectors related to the (1) importForm, (2) importFeed, (3) addFavorite, or (4) removeFavorite actions in action.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:idleman:leed:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-12-23 20:55

Updated : 2024-02-28 12:00


NVD link : CVE-2013-2629

Mitre link : CVE-2013-2629

CVE.ORG link : CVE-2013-2629


JSON object : View

Products Affected

idleman

  • leed
CWE
CWE-20

Improper Input Validation