CVE

CVE-2018-1000137

CVE-2018-1000137

I, Librarian version 4.8 and earlier contains a Cross site Request Forgery (CSRF) vulnerability in users.php that can result in the password of the admin being forced to be changed without the administrator’s knowledge.

Source: CVE-2018-1000137

Exit mobile version