ghsa-m66x-wm27-xxpc
Vulnerability from github
Published
2022-05-24 17:15
Modified
2023-07-17 19:27
Severity ?
VLAI Severity ?
Summary
Dolibarr Cross-Site Request Forgery Vulnerability
Details
In Dolibarr 10.0.6, forms are protected with a Cross-Site Request Forgery (CSRF) token against CSRF attacks. The problem is any CSRF token in any user's session can be used in another user's session. CSRF tokens should not be valid in this situation.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "dolibarr/dolibarr" }, "ranges": [ { "events": [ { "introduced": "0" }, { "last_affected": "10.0.6" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-11825" ], "database_specific": { "cwe_ids": [ "CWE-352" ], "github_reviewed": true, "github_reviewed_at": "2023-07-17T19:27:02Z", "nvd_published_at": "2020-04-16T19:15:00Z", "severity": "HIGH" }, "details": "In Dolibarr 10.0.6, forms are protected with a Cross-Site Request Forgery (CSRF) token against CSRF attacks. The problem is any CSRF token in any user\u0027s session can be used in another user\u0027s session. CSRF tokens should not be valid in this situation.", "id": "GHSA-m66x-wm27-xxpc", "modified": "2023-07-17T19:27:02Z", "published": "2022-05-24T17:15:34Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11825" }, { "type": "WEB", "url": "https://fatihhcelik.blogspot.com/2020/04/dolibarr-csrf.html" }, { "type": "PACKAGE", "url": "https://github.com/Dolibarr/dolibarr" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Dolibarr Cross-Site Request Forgery Vulnerability" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…