CVE-2014-9101

Multiple cross-site request forgery (CSRF) vulnerabilities in Oxwall 1.7.0 (build 7907 and 7906) and SkaDate Lite 2.0 (build 7651) allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks or possibly have other unspecified impact via the (1) label parameter to admin/users/roles/, (2) lang[1][base][questions_account_type_5615100a931845eca8da20cfdf7327e0] in an AddAccountType action or (3) qst_name parameter in an addQuestion action to admin/questions/ajax-responder/, or (4) form_name or (5) restrictedUsername parameter to admin/restricted-usernames.
Configurations

Configuration 1 (hide)

cpe:2.3:a:skalfa:skadate_lite:2.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oxwall:oxwall:1.7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-26 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9101

Mitre link : CVE-2014-9101

CVE.ORG link : CVE-2014-9101


JSON object : View

Products Affected

oxwall

  • oxwall

skalfa

  • skadate_lite
CWE
CWE-352

Cross-Site Request Forgery (CSRF)