CVE-2017-15608

Inedo ProGet before 5.0 Beta5 has CSRF, allowing an attacker to change advanced settings.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:inedo:proget:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-26 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-15608

Mitre link : CVE-2017-15608

CVE.ORG link : CVE-2017-15608


JSON object : View

Products Affected

inedo

  • proget
CWE
CWE-352

Cross-Site Request Forgery (CSRF)