Filtered by vendor Nsa Subscriptions
Filtered by product Skills-service Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-39326 1 Nsa 1 Skills-service 2024-08-02 4.4 Medium
SkillTree is a micro-learning gamification platform. Prior to version 2.12.6, the endpoint `/admin/projects/{projectname}/skills/{skillname}/video` (and probably others) is open to a cross-site request forgery (CSRF) vulnerability. Due to the endpoint being CSRFable e.g POST request, supports a content type that can be exploited (multipart file upload), makes a state change and has no CSRF mitigations in place (samesite flag, CSRF token). It is possible to perform a CSRF attack against a logged in admin account, allowing an attacker that can target a logged in admin of Skills Service to modify the videos, captions, and text of the skill. Version 2.12.6 contains a patch for this issue.