Vulnerability Details : CVE-2017-9810
There are no Anti-CSRF tokens in any forms on the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). This would allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.
Vulnerability category: Cross-site request forgery (CSRF)
Products affected by CVE-2017-9810
- cpe:2.3:a:kaspersky:anti-virus_for_linux_server:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-9810
2.72%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-9810
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2017-9810
-
The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-9810
-
http://packetstormsecurity.com/files/143190/Kaspersky-Anti-Virus-File-Server-8.0.3.297-XSS-CSRF-Code-Execution.html
Kaspersky Anti-Virus File Server 8.0.3.297 XSS / CSRF / Code Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1038798
Kaspersky Anti-Virus for Linux File Server Multiple Flaws Let Remote Users Conduct Cross-Site Scripting and Cross-Site Request Forgery Attacks, Remote Authenticated Users View Files on the Target SystThird Party Advisory;VDB Entry
-
http://seclists.org/fulldisclosure/2017/Jun/33
Full Disclosure: [CORE-2017-0003] - Kaspersky Anti-Virus File Server Multiple VulnerabilitiesExploit;Mailing List;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/99330
Kaspersky Anti-Virus for Linux File Server Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/42269/
Kaspersky Anti-Virus File Server 8.0.3.297 - Multiple Vulnerabilities
-
https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities
Kaspersky Anti-Virus File Server Multiple Vulnerabilities | Core SecurityExploit;Third Party Advisory
Jump to