CVE-2016-0720

Cross-site request forgery (CSRF) vulnerability in pcsd web UI in pcs before 0.9.149.
Configurations

Configuration 1 (hide)

cpe:2.3:a:clusterlabs:pcs:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:15

Type Values Removed Values Added
Summary A Cross-Site Request Forgery (CSRF) flaw was found in the pcsd web UI. A remote attacker could provide a specially crafted web page that, when visited by a user with a valid pcsd session, would allow the attacker to trigger requests on behalf of the user, for example removing resources or restarting/removing nodes. Cross-site request forgery (CSRF) vulnerability in pcsd web UI in pcs before 0.9.149.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2016-0720', 'name': 'https://access.redhat.com/security/cve/CVE-2016-0720', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:2596', 'name': 'https://access.redhat.com/errata/RHSA-2016:2596', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 16:17

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2016-0720 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:2596 -
Summary Cross-site request forgery (CSRF) vulnerability in pcsd web UI in pcs before 0.9.149. A Cross-Site Request Forgery (CSRF) flaw was found in the pcsd web UI. A remote attacker could provide a specially crafted web page that, when visited by a user with a valid pcsd session, would allow the attacker to trigger requests on behalf of the user, for example removing resources or restarting/removing nodes.

Information

Published : 2017-04-21 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-0720

Mitre link : CVE-2016-0720

CVE.ORG link : CVE-2016-0720


JSON object : View

Products Affected

clusterlabs

  • pcs

redhat

  • enterprise_linux

fedoraproject

  • fedora
CWE
CWE-352

Cross-Site Request Forgery (CSRF)