Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-39326
HistoryJul 02, 2024 - 8:55 p.m.

CVE-2024-39326 SkillTree CSRF Vulnerability allows an attacker to modify the Video and Captions of a Skill

2024-07-0220:55:01
CWE-352
GitHub_M
www.cve.org
3
skilltree
csrf vulnerability
modify videos
version 2.12.6

CVSS3

4.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

15.8%

SkillTree is a micro-learning gamification platform. Prior to version 2.12.6, the endpoint
/admin/projects/{projectname}/skills/{skillname}/video (and probably others) is open to a cross-site request forgery (CSRF) vulnerability. Due to the endpoint being CSRFable e.g POST request, supports a content type that can be exploited (multipart file upload), makes a state change and has no CSRF mitigations in place (samesite flag, CSRF token). It is possible to perform a CSRF attack against a logged in admin account, allowing an attacker that can target a logged in admin of Skills Service to modify the videos, captions, and text of the skill. Version 2.12.6 contains a patch for this issue.

CNA Affected

[
  {
    "vendor": "NationalSecurityAgency",
    "product": "skills-service",
    "versions": [
      {
        "version": "< 2.12.6",
        "status": "affected"
      }
    ]
  }
]

CVSS3

4.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

15.8%

Related for CVELIST:CVE-2024-39326