Batavi before 1.0 has CSRF.
Max CVSS
8.8
EPSS Score
0.10%
Published
2020-02-05
Updated
2020-02-07
CSRF vulnerability in Smoothwall Express 3.
Max CVSS
8.8
EPSS Score
0.07%
Published
2020-02-07
Updated
2020-02-10
A Cross Site Request Forgery (CSRF) vulnerability exists in the administrator functions in WebsiteBaker 2.8.1 and earlier due to inadequate confirmation for sensitive transactions.
Max CVSS
8.8
EPSS Score
0.09%
Published
2020-01-14
Updated
2020-01-17
A Cross-site Request Forgery (CSRF) vulnerability exists in Advanced Electron Forums (AEF) through 1.0.9 due to inadequate confirmation for sensitive transactions in the administrator functions.
Max CVSS
8.8
EPSS Score
0.09%
Published
2020-01-22
Updated
2020-01-27
Cross-Site Request Forgery (CSRF) vulnerability exists in panel.php in UseBB before 1.0.12.
Max CVSS
8.8
EPSS Score
0.44%
Published
2020-01-22
Updated
2020-01-24
Snare for Linux before 1.7.0 has CSRF in the web interface.
Max CVSS
6.5
EPSS Score
0.09%
Published
2020-01-08
Updated
2020-01-15
Multiple cross-site request forgery (CSRF) and cross-site scripting (XSS) vulnerabilities in Axous 1.1.1 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) add an administrator account via an addnew action to admin/administrators_add.php; or (2) conduct cross-site scripting (XSS) attacks via the page_title parameter to admin/content_pages_edit.php; the (3) category_name[] parameter to admin/products_category.php; the (4) site_name, (5) seo_title, or (6) meta_keywords parameter to admin/settings_siteinfo.php; the (7) company_name, (8) address1, (9) address2, (10) city, (11) state, (12) country, (13) author_first_name, (14) author_last_name, (15) author_email, (16) contact_first_name, (17) contact_last_name, (18) contact_email, (19) general_email, (20) general_phone, (21) general_fax, (22) sales_email, (23) sales_phone, (24) support_email, or (25) support_phone parameter to admin/settings_company.php; or the (26) system_email, (27) sender_name, (28) smtp_server, (29) smtp_username, (30) smtp_password, or (31) order_notice_email parameter to admin/settings_email.php.
Max CVSS
8.8
EPSS Score
2.93%
Published
2020-02-20
Updated
2020-02-28
Command Injection vulnerability exists via a CSRF in DD-WRT 24-sp2 from specially crafted configuration values containing shell meta-characters, which could let a remote malicious user cause a Denial of Service.
Max CVSS
9.3
EPSS Score
0.31%
Published
2020-02-06
Updated
2020-02-11
Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) Forum, (2) Event, and (3) Classifieds plugins in SocialEngine before 4.2.4.
Max CVSS
6.8
EPSS Score
0.05%
Published
2020-02-11
Updated
2020-02-12
WordPress WP Cleanfix Plugin 2.4.4 has CSRF
Max CVSS
5.4
EPSS Score
0.22%
Published
2020-02-10
Updated
2020-02-18
WordPress plugin wp-cleanfix has Remote Code Execution
Max CVSS
8.8
EPSS Score
0.34%
Published
2020-02-10
Updated
2020-02-24
ASUS RT-N56U devices allow CSRF.
Max CVSS
9.3
EPSS Score
0.08%
Published
2020-01-28
Updated
2020-01-31

CVE-2013-3568

Public exploit
Cross-site request forgery (CSRF) vulnerability in Cisco Linksys WRT110 allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors.
Max CVSS
8.8
EPSS Score
97.37%
Published
2020-02-06
Updated
2020-02-12
Cross-site request forgery (CSRF) vulnerability in Opsview before 4.4.1 and Opsview Core before 20130522 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via unspecified vectors.
Max CVSS
8.8
EPSS Score
0.07%
Published
2020-01-02
Updated
2020-01-07
Cross-site request forgery (CSRF) vulnerability in the persona_xsrf_token function in persona.module in the Mozilla Persona module 7.x-1.x before 7.x-1.11 for Drupal allows remote attackers to hijack the authentication of aribitrary users via a security token that is not a string data type.
Max CVSS
8.8
EPSS Score
0.22%
Published
2020-02-18
Updated
2020-02-27
PrestaShop before 1.4.11 allows logout CSRF.
Max CVSS
5.5
EPSS Score
0.06%
Published
2020-02-14
Updated
2020-02-18
Cross-site request forgery (CSRF) vulnerability in upgrade_step2.sh in MiCasaVerde VeraLite with firmware 1.5.408 allows remote attackers to hijack the authentication of users for requests that install arbitrary firmware via the squashfs parameter.
Max CVSS
6.5
EPSS Score
0.53%
Published
2020-01-28
Updated
2020-02-04
D-Link DIR-100 4.03B07: cli.cgi CSRF
Max CVSS
8.8
EPSS Score
0.64%
Published
2020-02-04
Updated
2023-04-26
Cross-site request forgery (CSRF) vulnerability in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2 allows remote attackers to hijack the authentication of users for requests that reset passwords via a crafted HTTP Host header.
Max CVSS
6.5
EPSS Score
0.21%
Published
2020-01-23
Updated
2020-01-29
Multiple cross-site request forgery (CSRF) vulnerabilities in Ubiquiti Networks UniFi Controller before 3.2.1 allow remote attackers to hijack the authentication of administrators for requests that (1) create a new admin user via a request to api/add/admin; (2) have unspecified impact via a request to api/add/wlanconf; change the guest (3) password, (4) authentication method, or (5) restricted subnets via a request to api/set/setting/guest_access; (6) block, (7) unblock, or (8) reconnect users by MAC address via a request to api/cmd/stamgr; change the syslog (9) server or (10) port via a request to api/set/setting/rsyslogd; (11) have unspecified impact via a request to api/set/setting/smtp; change the syslog (12) server, (13) port, or (14) authentication settings via a request to api/cmd/cfgmgr; or (15) change the Unifi Controller name via a request to api/set/setting/identity.
Max CVSS
8.8
EPSS Score
0.38%
Published
2020-02-08
Updated
2020-02-12
Versions of Foreman as shipped with Red Hat Satellite 6 does not check for a correct CSRF token in the logout action. Therefore, an attacker can log out a user by having them view specially crafted content.
Max CVSS
6.5
EPSS Score
0.12%
Published
2020-01-02
Updated
2020-01-14
A CSRF Vulnerability exists in Kemp Load Master before 7.0-18a via unspecified vectors in administrative pages.
Max CVSS
8.8
EPSS Score
0.54%
Published
2020-02-07
Updated
2020-02-11
Cross-site request forgery (CSRF) vulnerability in the Storefront Application in DS Data Systems KonaKart before 7.3.0.0 allows remote attackers to hijack the authentication of administrators for requests that change a user email address via an unspecified GET request.
Max CVSS
6.5
EPSS Score
0.12%
Published
2020-01-03
Updated
2020-01-15
Lexiglot through 2014-11-20 allows CSRF.
Max CVSS
8.8
EPSS Score
0.12%
Published
2020-06-01
Updated
2020-06-02
Freebox OS Web interface 3.0.2 has CSRF which can allow VPN user account creation
Max CVSS
6.5
EPSS Score
0.19%
Published
2020-01-13
Updated
2020-01-23
416 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!