Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: allow malitious html to change user password, disable users and disable password encryptation. The component is: Function User password change, user disable and password encryptation. The attack vector is: admin access malitious urls.
References
Link Resource
https://github.com/lucasgcilento/CVE/blob/master/Dolibarr_CSRF Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dwf

Published: 2019-07-18T12:52:13

Updated: 2019-07-18T12:52:13

Reserved: 2019-03-20T00:00:00


Link: CVE-2019-1010054

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-18T13:15:11.063

Modified: 2022-11-17T17:21:59.260


Link: CVE-2019-1010054

JSON object: View

cve-icon Redhat Information

No data.

CWE