CVE-2017-9810

There are no Anti-CSRF tokens in any forms on the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). This would allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kaspersky:anti-virus_for_linux_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-17 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9810

Mitre link : CVE-2017-9810

CVE.ORG link : CVE-2017-9810


JSON object : View

Products Affected

kaspersky

  • anti-virus_for_linux_server
CWE
CWE-352

Cross-Site Request Forgery (CSRF)