CVE-2018-8817

Wampserver before 3.1.3 has CSRF in add_vhost.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wampserver:wampserver:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:01

Type Values Removed Values Added
References
  • {'url': 'http://forum.wampserver.com/read.php?2,138295,150722,page=6#msg-150722', 'name': 'http://forum.wampserver.com/read.php?2,138295,150722,page=6#msg-150722', 'tags': ['Release Notes', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () http://forum.wampserver.com/read.php?2%2C138295%2C150722%2Cpage=6#msg-150722 -

Information

Published : 2018-03-25 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8817

Mitre link : CVE-2018-8817

CVE.ORG link : CVE-2018-8817


JSON object : View

Products Affected

wampserver

  • wampserver
CWE
CWE-352

Cross-Site Request Forgery (CSRF)