CVE-2010-0713

Multiple cross-site request forgery (CSRF) vulnerabilities in Zenoss 2.3.3, and other versions before 2.5, allow remote attackers to hijack the authentication of an administrator for (1) requests that reset user passwords via zport/dmd/ZenUsers/admin, and (2) requests that change user commands, which allows for remote execution of system commands via zport/dmd/userCommands/.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zenoss:zenoss:*:*:*:*:*:*:*:*
cpe:2.3:a:zenoss:zenoss:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:zenoss:zenoss:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:zenoss:zenoss:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:zenoss:zenoss:2.4.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-02-26 17:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0713

Mitre link : CVE-2010-0713

CVE.ORG link : CVE-2010-0713


JSON object : View

Products Affected

zenoss

  • zenoss
CWE
CWE-352

Cross-Site Request Forgery (CSRF)