CVE-2020-13157

modulesusersadminedit.php in NukeViet 4.4 allows CSRF to change a user's password via an admin/index.php?nv=users&op=edit&userid= URI. The old password is not needed.
References
Link Resource
https://nukeviet.vn/en/ Vendor Advisory
https://www.exploit-db.com/exploits/48489 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:nukeviet:nukeviet:4.4:*:*:*:*:*:*:*

Information

Published : 2020-06-23 08:15

Updated : 2020-06-29 01:50


NVD link : CVE-2020-13157

Mitre link : CVE-2020-13157

Products Affected
No products.
CWE