CVE-2019-11517

WampServer before 3.1.9 has CSRF in add_vhost.php because the synchronizer pattern implemented as remediation of CVE-2018-8817 was incomplete. An attacker could add/delete any vhosts without the consent of the owner.
References
Link Resource
https://seclists.org/bugtraq/2019/Jun/10 Mailing List Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wampserver:wampserver:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-10 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11517

Mitre link : CVE-2019-11517

CVE.ORG link : CVE-2019-11517


JSON object : View

Products Affected

wampserver

  • wampserver
CWE
CWE-352

Cross-Site Request Forgery (CSRF)