CVE-2017-16244

Cross-Site Request Forgery exists in OctoberCMS 1.0.426 (aka Build 426) due to improper validation of CSRF tokens for postback handling, allowing an attacker to successfully take over the victim's account. The attack bypasses a protection mechanism involving X-CSRF headers and CSRF tokens via a certain _handler postback variable.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:octobercms:october:1.0.426:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-01 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16244

Mitre link : CVE-2017-16244

CVE.ORG link : CVE-2017-16244


JSON object : View

Products Affected

octobercms

  • october
CWE
CWE-352

Cross-Site Request Forgery (CSRF)