CVE-2024-39326

July 2, 2024, 9:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SkillTree

  • before 2.12.6

Source

security-advisories@github.com

Tags

CVE-2024-39326 details

Published : July 2, 2024, 9:15 p.m.
Last Modified : July 2, 2024, 9:15 p.m.

Description

SkillTree is a micro-learning gamification platform. Prior to version 2.12.6, the endpoint `/admin/projects/{projectname}/skills/{skillname}/video` (and probably others) is open to a cross-site request forgery (CSRF) vulnerability. Due to the endpoint being CSRFable e.g POST request, supports a content type that can be exploited (multipart file upload), makes a state change and has no CSRF mitigations in place (samesite flag, CSRF token). It is possible to perform a CSRF attack against a logged in admin account, allowing an attacker that can target a logged in admin of Skills Service to modify the videos, captions, and text of the skill. Version 2.12.6 contains a patch for this issue.

CVSS Score

1 2 3 4.4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-352 Cross-Site Request Forgery (CSRF) The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

4.4

Exploitability Score

0.7

Impact Score

3.6

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.