CVE-2017-14092

The absence of Anti-CSRF tokens in Trend Micro ScanMail for Exchange 12.0 web interface forms could allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:scanmail:12.0:*:*:*:*:microsoft_exchange:*:*

History

No history.

Information

Published : 2017-12-16 02:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14092

Mitre link : CVE-2017-14092

CVE.ORG link : CVE-2017-14092


JSON object : View

Products Affected

trendmicro

  • scanmail
CWE
CWE-352

Cross-Site Request Forgery (CSRF)