I, Librarian version 4.8 and earlier contains a Cross site Request Forgery (CSRF) vulnerability in users.php that can result in the password of the admin being forced to be changed without the administrator's knowledge.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-23T21:00:00Z

Updated: 2024-09-16T22:29:54.434Z

Reserved: 2018-03-23T00:00:00Z

Link: CVE-2018-1000137

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-23T21:29:00.287

Modified: 2018-04-12T16:30:29.840

Link: CVE-2018-1000137

cve-icon Redhat

No data.