SkillTree is a micro-learning gamification platform. Prior to version 2.12.6, the endpoint `/admin/projects/{projectname}/skills/{skillname}/video` (and probably others) is open to a cross-site request forgery (CSRF) vulnerability. Due to the endpoint being CSRFable e.g POST request, supports a content type that can be exploited (multipart file upload), makes a state change and has no CSRF mitigations in place (samesite flag, CSRF token). It is possible to perform a CSRF attack against a logged in admin account, allowing an attacker that can target a logged in admin of Skills Service to modify the videos, captions, and text of the skill. Version 2.12.6 contains a patch for this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-07-02T20:55:01.296Z

Updated: 2024-08-02T04:19:20.669Z

Reserved: 2024-06-21T18:15:22.264Z

Link: CVE-2024-39326

cve-icon Vulnrichment

Updated: 2024-07-03T14:59:01.113Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-07-02T21:15:11.657

Modified: 2024-07-03T12:53:24.977

Link: CVE-2024-39326

cve-icon Redhat

No data.