CVE-2014-1457

Open Web Analytics (OWA) before 1.5.6 improperly generates random nonce values, which makes it easier for remote attackers to bypass a CSRF protection mechanism by leveraging knowledge of an OWA user name.
References
Link Resource
http://www.openwebanalytics.com/?p=384 Vendor Advisory
http://www.securityfocus.com/bid/65573 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/91125 Third Party Advisory VDB Entry
https://www.secureworks.com/research/swrx-2014-006 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openwebanalytics:open_web_analytics:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-20 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2014-1457

Mitre link : CVE-2014-1457

CVE.ORG link : CVE-2014-1457


JSON object : View

Products Affected

openwebanalytics

  • open_web_analytics
CWE
CWE-352

Cross-Site Request Forgery (CSRF)