6
CVSSv2

CVE-2017-13129

Published: 26/09/2017 Updated: 03/10/2017
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
CVSS v3 Base Score: 8 | Impact Score: 5.9 | Exploitability Score: 2.1
VMScore: 605
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

Cross-site request forgery (CSRF) vulnerability in ZKTeco ZKTime Web 2.0.1.12280 allows remote authenticated users to hijack the authentication of administrators for requests that add administrators by leveraging lack of anti-CSRF tokens.

Vulnerable Product Search on Vulmon Subscribe to Product

zkteco zktime web 2.0.1.12280

Exploits

Exploit Title: ZKTime Web Software 20 - Cross Site Request Forgery CVE-ID: CVE-2017-13129 Vendor Homepage: wwwzktecocom/product/ZKTime_Web_20_435html Vendor of Product: ZKTeco Affected Product Code: ZKTime Web - 20112280 Category: WebApps Author: Arvind V Author Social: @Find_Arvind ------------------------------------------ Prod ...
ZKTime Web Software version 20 suffers from a cross site request forgery vulnerability ...