CVE-2010-3213

Cross-site request forgery (CSRF) vulnerability in Microsoft Outlook Web Access (owa/ev.owa) 2007 through SP2 allows remote attackers to hijack the authentication of e-mail users for requests that perform Outlook requests, as demonstrated by setting the auto-forward rule.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:outlook_web_access:2007:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook_web_access:2007:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook_web_access:2007:sp2:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-07 18:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3213

Mitre link : CVE-2010-3213

CVE.ORG link : CVE-2010-3213


JSON object : View

Products Affected

microsoft

  • outlook_web_access
CWE
CWE-352

Cross-Site Request Forgery (CSRF)