CVE-2017-13129
ZKTime Web Software 2.0 - Cross-Site Request Forgery
Severity Score
8.0
*CVSS v3
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
1
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Cross-site request forgery (CSRF) vulnerability in ZKTeco ZKTime Web 2.0.1.12280 allows remote authenticated users to hijack the authentication of administrators for requests that add administrators by leveraging lack of anti-CSRF tokens.
Una vulnerabilidad de Cross-Site Request Forgery (CSRF) en la versión 2.0.1.12280 de ZKTeco ZKTime Web permite que los usuarios autenticados remotos secuestren la autenticación de los administradores para peticiones que añadan administradores aprovechando la falta de tokens anti-CSRF.
ZKTime Web Software version 2.0 suffers from a cross site request forgery vulnerability.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2017-08-18 First Exploit
- 2017-08-22 CVE Reserved
- 2017-09-26 CVE Published
- 2023-11-22 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
References (3)
URL | Tag | Source |
---|---|---|
http://seclists.org/bugtraq/2017/Sep/19 | Mailing List | |
http://seclists.org/fulldisclosure/2017/Sep/38 | Mailing List |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/43018 | 2017-08-18 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Zkteco Search vendor "Zkteco" | Zktime Web Search vendor "Zkteco" for product "Zktime Web" | 2.0.1.12280 Search vendor "Zkteco" for product "Zktime Web" and version "2.0.1.12280" | - |
Affected
|