Cross-site request forgery (CSRF) vulnerability in ZKTeco ZKTime Web 2.0.1.12280 allows remote authenticated users to hijack the authentication of administrators for requests that add administrators by leveraging lack of anti-CSRF tokens.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-26T14:00:00

Updated: 2024-08-05T18:58:12.416Z

Reserved: 2017-08-22T00:00:00

Link: CVE-2017-13129

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-26T14:29:00.453

Modified: 2017-10-03T16:58:56.350

Link: CVE-2017-13129

cve-icon Redhat

No data.