CVE-2017-20045

A vulnerability was found in Navetti PricePoint 4.6.0.0. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Mar/24 Exploit Mailing List Third Party Advisory
https://vuldb.com/?id.97864 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:vendavo:pricepoint:4.6.0.0:*:*:*:*:*:*:*

History

21 Oct 2022, 17:17

Type Values Removed Values Added
First Time Vendavo
Vendavo pricepoint
CPE cpe:2.3:a:navetti:pricepoint:4.6.0.0:*:*:*:*:*:*:* cpe:2.3:a:vendavo:pricepoint:4.6.0.0:*:*:*:*:*:*:*

17 Jun 2022, 18:50

Type Values Removed Values Added
CWE CWE-352
CPE cpe:2.3:a:navetti:pricepoint:4.6.0.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
References (MISC) https://vuldb.com/?id.97864 - (MISC) https://vuldb.com/?id.97864 - Third Party Advisory, VDB Entry
References (MISC) http://seclists.org/fulldisclosure/2017/Mar/24 - (MISC) http://seclists.org/fulldisclosure/2017/Mar/24 - Exploit, Mailing List, Third Party Advisory
First Time Navetti
Navetti pricepoint

13 Jun 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-13 07:15

Updated : 2023-12-10 14:22


NVD link : CVE-2017-20045

Mitre link : CVE-2017-20045

CVE.ORG link : CVE-2017-20045


JSON object : View

Products Affected

vendavo

  • pricepoint
CWE
CWE-352

Cross-Site Request Forgery (CSRF)