Jenkins Favorite Plugin version 2.2.0 and older is vulnerable to CSRF resulting in data modification
Max CVSS
8.8
EPSS Score
0.08%
Published
2017-11-01
Updated
2019-05-22
CSRF in YouTube (WordPress plugin) could allow unauthenticated attacker to change any setting within the plugin
Max CVSS
6.5
EPSS Score
0.13%
Published
2017-11-17
Updated
2017-12-03
Mahara 1.9 before 1.9.8 and 1.10 before 1.10.6 and 15.04 before 15.04.3 are vulnerable to perform a cross-site request forgery (CSRF) attack on the uploader contained in Mahara's filebrowser widget. This could allow an attacker to trick a Mahara user into unknowingly uploading malicious files into their Mahara account.
Max CVSS
6.8
EPSS Score
0.08%
Published
2017-11-03
Updated
2017-11-15
In Horde Groupware 5.2.19, there is XSS via the Name field during creation of a new Resource. This can be leveraged for remote code execution after compromising an administrator account, because the CVE-2015-7984 CSRF protection mechanism can then be bypassed.
Max CVSS
5.4
EPSS Score
0.18%
Published
2017-11-20
Updated
2020-08-29
The installer in MyBB before 1.8.13 allows remote attackers to execute arbitrary code by writing to the configuration file.
Max CVSS
9.8
EPSS Score
4.57%
Published
2017-11-10
Updated
2019-10-03
KeystoneJS before 4.0.0-beta.7 allows application-wide CSRF bypass by removing the CSRF parameter and value, aka SecureLayer7 issue number SL7_KEYJS_03. In other words, it fails to reject requests that lack an x-csrf-token header.
Max CVSS
8.8
EPSS Score
0.23%
Published
2017-11-06
Updated
2018-01-31
Cross-Site Request Forgery (CSRF) in /cgi-bin/login on Vonage (Grandstream) HT802 devices allows attackers to authenticate a user via the login screen using the default password of 123 and submit arbitrary requests.
Max CVSS
8.8
EPSS Score
0.11%
Published
2017-11-06
Updated
2017-11-27
Cross-Site Request Forgery (CSRF) in the Basic Settings screen on Vonage (Grandstream) HT802 devices allows attackers to modify settings, related to cgi-bin/update.
Max CVSS
8.0
EPSS Score
0.08%
Published
2017-11-06
Updated
2017-11-27

CVE-2017-16244

Public exploit
Cross-Site Request Forgery exists in OctoberCMS 1.0.426 (aka Build 426) due to improper validation of CSRF tokens for postback handling, allowing an attacker to successfully take over the victim's account. The attack bypasses a protection mechanism involving X-CSRF headers and CSRF tokens via a certain _handler postback variable.
Max CVSS
8.8
EPSS Score
0.20%
Published
2017-11-01
Updated
2020-08-03
NetApp SnapCenter Server versions 1.1 through 2.x are susceptible to a Cross-Site Request Forgery (CSRF) vulnerability which could be used to cause an unintended authenticated action in the user interface.
Max CVSS
8.8
EPSS Score
0.07%
Published
2017-11-16
Updated
2017-12-02
Apache CXF Fediz ships with a number of container-specific plugins to enable WS-Federation for applications. A CSRF (Cross Style Request Forgery) style vulnerability has been found in the Spring 2, Spring 3 and Spring 4 plugins in versions before 1.4.3 and 1.3.3. The vulnerability can result in a security context that is set up using a malicious client's roles for the given enduser.
Max CVSS
8.8
EPSS Score
0.30%
Published
2017-11-30
Updated
2021-06-16
Microsoft Project Server and Microsoft SharePoint Enterprise Server 2016 allow an attacker to use cross-site forgery to read content that they are not authorized to read, use the victim's identity to take actions on the web application on behalf of the victim, such as change permissions and delete content, and inject malicious content in the browser of the victim, aka "Microsoft Project Server Elevation of Privilege Vulnerability".
Max CVSS
8.8
EPSS Score
0.35%
Published
2017-11-15
Updated
2017-11-30
HedEx Earlier than V200R006C00 versions has a cross-site request forgery (CSRF) vulnerability. An attacker could trick a user into accessing a website containing malicious scripts which may tamper with configurations and interrupt normal services.
Max CVSS
8.8
EPSS Score
0.07%
Published
2017-11-22
Updated
2017-12-08
D-Link DCS-936L devices with firmware before 1.05.07 have an inadequate CSRF protection mechanism that requires the device's IP address to be a substring of the HTTP Referer header.
Max CVSS
8.8
EPSS Score
0.16%
Published
2017-11-15
Updated
2023-04-26
The flash-based vSphere Web Client (6.0 prior to 6.0 U3c and 5.5 prior to 5.5 U3f) i.e. not the new HTML5-based vSphere Client, contains SSRF and CRLF injection issues due to improper neutralization of URLs. An attacker may exploit these issues by sending a POST request with modified headers towards internal services leading to information disclosure.
Max CVSS
7.5
EPSS Score
0.14%
Published
2017-11-17
Updated
2018-10-30
IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 125162.
Max CVSS
8.8
EPSS Score
0.13%
Published
2017-11-01
Updated
2017-11-25
In Hitachi Vantara Pentaho BA Platform through 8.0, a CSRF issue exists in the Business Analytics application.
Max CVSS
8.8
EPSS Score
0.14%
Published
2017-11-28
Updated
2017-12-17
17 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!