CVE-2017-13129

CVE-2017-13129

Cross-site request forgery (CSRF) vulnerability in ZKTeco ZKTime Web 2.0.1.12280 allows remote authenticated users to hijack the authentication of administrators for requests that add administrators by leveraging lack of anti-CSRF tokens.

Source: CVE-2017-13129

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다