A cross-site request forgery vulnerability in Jenkins Fortify on Demand Uploader Plugin 3.0.10 and earlier allows attackers to initiate a connection to an attacker-specified server.
Max CVSS
6.5
EPSS Score
0.23%
Published
2019-03-28
Updated
2023-10-25
A cross-site request forgery vulnerability in Jenkins Slack Notification Plugin 2.19 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
Max CVSS
7.1
EPSS Score
0.29%
Published
2019-03-28
Updated
2023-10-25

CVE-2019-10655

Public exploit
Grandstream GAC2500 1.0.3.35, GXP2200 1.0.3.27, GVC3202 1.0.3.51, GXV3275 before 1.0.3.219 Beta, and GXV3240 before 1.0.3.219 Beta devices allow unauthenticated remote code execution via shell metacharacters in a /manager?action=getlogcat priority field, in conjunction with a buffer overflow (via the phonecookie cookie) to overwrite a data structure and consequently bypass authentication. This can be exploited remotely or via CSRF because the cookie can be placed in an Accept HTTP header in an XMLHttpRequest call to lighttpd.
Max CVSS
9.8
EPSS Score
92.78%
Published
2019-03-30
Updated
2022-04-18
An issue was discovered in HYBBS 2.2. /?admin/user.html has a CSRF vulnerability that can add an administrator account.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-03-30
Updated
2019-04-01
S-CMS PHP v1.0 has a CSRF vulnerability to add a new admin user via the 4.edu.php/admin/ajax.php?type=admin&action=add&lang=0 URI, a related issue to CVE-2019-9040.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-03-27
Updated
2019-03-28
WordPress before 5.1.1 does not properly filter comment content, leading to Remote Code Execution by unauthenticated users in a default configuration. This occurs because CSRF protection is mishandled, and because Search Engine Optimization of A elements is performed incorrectly, leading to XSS. The XSS results in administrative access, which allows arbitrary changes to .php files. This is related to wp-admin/includes/ajax-actions.php and wp-includes/comment.php.
Max CVSS
8.8
EPSS Score
83.67%
Published
2019-03-14
Updated
2019-03-31
PilusCart 1.4.1 is vulnerable to index.php?module=users&action=newUser CSRF, leading to the addition of a new user as administrator.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-03-14
Updated
2019-03-14
sftnow through 2018-12-29 allows index.php?g=Admin&m=User&a=add_post CSRF to add an admin account.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-03-11
Updated
2019-03-11
There is a CSRF in SDCMS V1.7 via an m=admin&c=theme&a=edit request. It allows PHP code injection by providing a filename in the file parameter, and providing file content in the t2 parameter.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-03-11
Updated
2019-03-11
JBMC DirectAdmin 1.55 allows CSRF via the /CMD_ACCOUNT_ADMIN URI to create a new admin account.
Max CVSS
8.8
EPSS Score
0.23%
Published
2019-03-07
Updated
2019-03-12
PHP Scripts Mall Online Lottery PHP Readymade Script 1.7.0 has Cross-Site Request Forgery (CSRF) for Edit Profile actions.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-03-29
Updated
2019-04-01
MiniCMS 1.10 allows mc-admin/post.php?state=publish&delete= CSRF to delete articles, a different vulnerability than CVE-2018-18891.
Max CVSS
6.5
EPSS Score
0.06%
Published
2019-03-06
Updated
2019-03-07
An issue was discovered in Cscms 4.1.0. There is an admin.php/pay CSRF vulnerability that can change the payment account to redirect funds.
Max CVSS
6.5
EPSS Score
0.06%
Published
2019-03-07
Updated
2019-03-08
An issue was discovered in PopojiCMS v2.0.1. It has CSRF via the po-admin/route.php?mod=user&act=addnew URI, as demonstrated by adding a level=1 account, a similar issue to CVE-2018-18935.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-03-03
Updated
2019-03-04
njiandan-cms through 2013-05-23 has index.php/admin/user_new CSRF to add an administrator.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-03-07
Updated
2019-03-08
JioFi 4G M2S 1.0.2 devices have CSRF via the SSID name and Security Key field under Edit Wi-Fi Settings (aka a SetWiFi_Setting request to cgi-bin/qcmap_web_cgi).
Max CVSS
6.5
EPSS Score
0.16%
Published
2019-03-21
Updated
2019-04-02
PHP Scripts Mall Rental Bike Script 2.0.3 has Cross-Site Request Forgery (CSRF) via the Edit Profile feature.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-03-21
Updated
2019-03-22
ZyXEL VMG3312-B10B DSL-491HNU-B1B v2 devices allow login/login-page.cgi CSRF.
Max CVSS
8.8
EPSS Score
0.77%
Published
2019-03-21
Updated
2019-03-29
AirTies Air5341 1.0.0.12 devices allow cgi-bin/login CSRF.
Max CVSS
8.8
EPSS Score
0.45%
Published
2019-03-21
Updated
2019-03-22
Zyxel NBG-418N v2 v1.00(AAXM.4)C0 devices allow login.cgi CSRF.
Max CVSS
8.8
EPSS Score
1.31%
Published
2019-03-07
Updated
2019-03-08
On BIG-IP ASM 11.5.1-11.5.8, 11.6.1-11.6.3, 12.1.0-12.1.3, 13.0.0-13.1.1.3, and 14.0.0-14.0.0.2, there is a stored cross-site scripting vulnerability in an ASM violation viewed in the Configuration utility. In the worst case, an attacker can store a CSRF which results in code execution as the admin user.
Max CVSS
6.8
EPSS Score
0.07%
Published
2019-03-28
Updated
2019-04-05
Cross-site request forgery has been identified in Moxa IKS and EDS, which may allow for the execution of unauthorized actions on the device.
Max CVSS
8.8
EPSS Score
0.13%
Published
2019-03-05
Updated
2022-11-30
ChinaMobile PLC Wireless Router GPN2.4P21-C-CN devices with firmware W2001EN-00 have CSRF via the cgi-bin/webproc?getpage=html/index.html subpage=wlsecurity URI, allowing an Attacker to change the Wireless Security Password.
Max CVSS
8.8
EPSS Score
0.67%
Published
2019-03-21
Updated
2019-10-24
Cross-site request forgery (CSRF) vulnerability in Smart Forms 2.6.15 and earlier allows remote attackers to hijack the authentication of administrators via a specially crafted page.
Max CVSS
8.8
EPSS Score
0.31%
Published
2019-03-12
Updated
2022-10-14
Cross-site request forgery (CSRF) vulnerability in FormCraft 1.2.1 and earlier allows remote attackers to hijack the authentication of administrators via a specially crafted page.
Max CVSS
8.8
EPSS Score
0.31%
Published
2019-03-12
Updated
2019-03-14
37 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!