Multiple cross-site request forgery (CSRF) vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.
References
Link Resource
http://sourceforge.net/p/mydms/code/HEAD/tree/trunk/CHANGELOG Release Notes Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/10/06/1 Mailing List Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2012/10/31/7 Mailing List Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2017-10-23T18:00:00

Updated: 2017-10-23T17:57:01

Reserved: 2012-08-21T00:00:00


Link: CVE-2012-4568

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-23T18:29:00.417

Modified: 2017-11-14T18:36:24.077


Link: CVE-2012-4568

JSON object: View

cve-icon Redhat Information

No data.

CWE