CVE-2020-11060

Public exploit
In GLPI before 9.4.6, an attacker can execute system commands by abusing the backup functionality. Theoretically, this vulnerability can be exploited by an attacker without a valid account by using a CSRF. Due to the difficulty of the exploitation, the attack is only conceivable by an account having Maintenance privileges and the right to add WIFI networks. This is fixed in version 9.4.6.
Max CVSS
9.0
EPSS Score
0.22%
Published
2020-05-12
Updated
2021-11-04

CVE-2013-3568

Public exploit
Cross-site request forgery (CSRF) vulnerability in Cisco Linksys WRT110 allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors.
Max CVSS
8.8
EPSS Score
97.37%
Published
2020-02-06
Updated
2020-02-12
Certain NETGEAR devices are affected by CSRF. This affects GS716Tv3 before 6.3.1.36 and GS724Tv4 before 6.3.1.36.
Max CVSS
8.8
EPSS Score
0.07%
Published
2020-12-30
Updated
2020-12-30
The site-offline plugin before 1.4.4 for WordPress lacks certain wp_create_nonce and wp_verify_nonce calls, aka CSRF.
Max CVSS
8.8
EPSS Score
0.37%
Published
2020-12-29
Updated
2022-07-17
BigProf Online Invoicing System before 4.0 fails to adequately sanitize fields for HTML characters upon an administrator using admin/pageEditGroup.php to create a new group, resulting in Stored XSS. The caveat here is that an attacker would need administrative privileges in order to create the payload. One might think this completely mitigates the privilege-escalation impact as there is only one high-privileged role. However, it was discovered that the endpoint responsible for creating the group lacks CSRF protection.
Max CVSS
4.8
EPSS Score
0.05%
Published
2020-12-24
Updated
2021-07-21
An issue was discovered in the PushToWatch extension for MediaWiki through 1.35.1. The primary form did not implement an anti-CSRF token and therefore was completely vulnerable to CSRF attacks against onSkinAddFooterLinks in PushToWatch.php.
Max CVSS
8.8
EPSS Score
0.10%
Published
2020-12-21
Updated
2020-12-22
An issue was discovered in Joomla! 2.5.0 through 3.9.22. A missing token check in the emailexport feature of com_privacy causes a CSRF vulnerability.
Max CVSS
6.8
EPSS Score
0.05%
Published
2020-12-28
Updated
2020-12-30
CXUUCMS V3 3.1 has a CSRF vulnerability that can add an administrator account via admin.php?c=adminuser&a=add.
Max CVSS
6.5
EPSS Score
0.06%
Published
2020-12-26
Updated
2020-12-28
EgavilanMedia User Registration & Login System with Admin Panel 1.0 is affected by Cross Site Request Forgery (CSRF) to remotely gain privileges in the User Profile panel. An attacker can update any user's account.
Max CVSS
8.0
EPSS Score
0.07%
Published
2020-12-21
Updated
2020-12-22
Nagios Core application version 4.2.4 is vulnerable to Site-Wide Cross-Site Request Forgery (CSRF) in many functions, like adding – deleting for hosts or servers.
Max CVSS
8.8
EPSS Score
0.07%
Published
2020-12-23
Updated
2021-03-02
The ultimate-category-excluder plugin before 1.2 for WordPress allows ultimate-category-excluder.php CSRF.
Max CVSS
8.8
EPSS Score
0.17%
Published
2020-12-11
Updated
2022-08-06
Textpattern CMS 4.6.2 allows CSRF via the prefs subsystem.
Max CVSS
8.8
EPSS Score
0.11%
Published
2020-12-02
Updated
2020-12-02
A cross-site scripting (XSS) vulnerability in the SabaiApp Directories Pro plugin 1.3.45 for WordPress allows remote attackers to inject arbitrary web script or HTML via a POST to /wp-admin/admin.php?page=drts/directories&q=%2F with _drts_form_build_id parameter containing the XSS payload and _t_ parameter set to an invalid or non-existent CSRF token.
Max CVSS
6.1
EPSS Score
0.56%
Published
2020-12-14
Updated
2020-12-15
TikiWiki 21.2 allows templates to be edited without CSRF protection. This could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to follow a maliciously crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected system with the privileges of the user. These action include allowing attackers to submit their own code through an authenticated user resulting in local file Inclusion. If an authenticated user who is able to edit TikiWiki templates visits an malicious website, template code can be edited.
Max CVSS
8.8
EPSS Score
0.30%
Published
2020-12-11
Updated
2020-12-14
Lack of an anti-CSRF token in the entire administrative interface in EPSON EPS TSE Server 8 (21.0.11) allows an unauthenticated attacker to force an administrator to execute external POST requests by visiting a malicious website.
Max CVSS
8.8
EPSS Score
0.18%
Published
2020-12-16
Updated
2020-12-17
OpenAsset Digital Asset Management (DAM) through 12.0.19 does not correctly verify whether a request made to the application was intentionally made by the user, allowing for cross-site request forgery attacks on all user functions.
Max CVSS
8.8
EPSS Score
0.33%
Published
2020-12-14
Updated
2020-12-15
Cross Site Request Forgery (CSRF) in CART option in OpenCart Ltd. Opencart CMS 3.0.3.6 allows attacker to add cart items via Add to cart.
Max CVSS
3.5
EPSS Score
0.07%
Published
2020-12-11
Updated
2020-12-15
The orbisius-child-theme-creator plugin before 1.5.2 for WordPress allows CSRF via orbisius_ctc_theme_editor_manage_file.
Max CVSS
8.8
EPSS Score
0.15%
Published
2020-11-16
Updated
2020-11-27
WordPress before 5.5.2 allows CSRF attacks that change a theme's background image.
Max CVSS
4.3
EPSS Score
0.41%
Published
2020-11-02
Updated
2022-06-29
osCommerce Phoenix CE before 1.0.5.4 allows admin/define_language.php CSRF.
Max CVSS
8.8
EPSS Score
0.11%
Published
2020-10-28
Updated
2020-10-29
The Relish (Verve Connect) VH510 device with firmware before 1.0.1.6L0516 contains multiple CSRF vulnerabilities within its web management portal. Attackers can, for example, use this to update the TR-069 configuration server settings (responsible for managing devices remotely). This makes it possible to remotely reboot the device or upload malicious firmware.
Max CVSS
8.8
EPSS Score
0.15%
Published
2020-11-04
Updated
2020-11-10
The Core component of TIBCO Software Inc.'s TIBCO iProcess Workspace (Browser) contains a vulnerability that theoretically allows an unauthenticated attacker with network access to execute a Cross Site Request Forgery (CSRF) attack on the affected system. A successful attack using this vulnerability requires human interaction from an authenticated user other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO iProcess Workspace (Browser): versions 11.6.0 and below.
Max CVSS
8.8
EPSS Score
0.07%
Published
2020-11-10
Updated
2020-11-24
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a cross-site request forgery (CSRF) vulnerability which could allow an attacker to modify policy rules by tricking an authenticated administrator into accessing an attacker-controlled web page. An attacker must already have obtained product administrator/root privileges to exploit this vulnerability.
Max CVSS
8.8
EPSS Score
0.12%
Published
2020-11-09
Updated
2020-11-24
Cloudera Data Engineering (CDE) before 1.1 was vulnerable to a CSRF attack.
Max CVSS
8.8
EPSS Score
0.07%
Published
2020-11-26
Updated
2020-12-01
Certain NETGEAR devices are affected by CSRF. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JR6150 before 1.0.1.24, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.64, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, R7450 before 1.2.0.62, and WNR2020 before 1.1.0.62.
Max CVSS
8.8
EPSS Score
0.07%
Published
2020-10-09
Updated
2020-10-16
416 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!