CVE-2019-1010054

Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: allow malitious html to change user password, disable users and disable password encryptation. The component is: Function User password change, user disable and password encryptation. The attack vector is: admin access malitious urls.
References
Link Resource
https://github.com/lucasgcilento/CVE/blob/master/Dolibarr_CSRF Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr_erp\/crm:7.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-18 13:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-1010054

Mitre link : CVE-2019-1010054

CVE.ORG link : CVE-2019-1010054


JSON object : View

Products Affected

dolibarr

  • dolibarr_erp\/crm
CWE
CWE-352

Cross-Site Request Forgery (CSRF)