CVE-2017-9543

register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to reset arbitrary passwords via a crafted POST request to registresult.htm.
References
Link Resource
https://www.exploit-db.com/exploits/42154/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:echatserver:easy_chat_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-12 06:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-9543

Mitre link : CVE-2017-9543

CVE.ORG link : CVE-2017-9543


JSON object : View

Products Affected

echatserver

  • easy_chat_server
CWE
CWE-640

Weak Password Recovery Mechanism for Forgotten Password