Vulnerabilities (CVE)

Filtered by CWE-352
Total 5486 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1000514 1 Limesurvey 1 Limesurvey 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Boxes that can result in CSRF admins to delete boxes. This vulnerability appears to have been fixed in 3.6.x.
CVE-2018-1479 1 Ibm 1 Bigfix Platform 2023-12-10 6.8 MEDIUM 8.8 HIGH
IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 140761.
CVE-2017-7906 1 Abb 2 Ip Gateway, Ip Gateway Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
In ABB IP GATEWAY 3.39 and prior, the web server does not sufficiently verify that a request was performed by the authenticated user, which may allow an attacker to launch a request impersonating that user.
CVE-2018-8814 1 Wolfcms 1 Wolf Cms 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
Cross-site request forgery (CSRF) vulnerability in WolfCMS 0.8.3.1 allows remote attackers to hijack the authentication of users for requests that modify plugin/[pluginname]/settings by crafting a malicious request.
CVE-2017-12415 1 Oxid-esales 1 Eshop 2023-12-10 5.1 MEDIUM 7.5 HIGH
OXID eShop Community Edition before 6.0.0 RC2 (development), 4.10.x before 4.10.5 (maintenance), and 4.9.x before 4.9.10 (legacy), Enterprise Edition before 6.0.0 RC2 (development), 5.2.x before 5.2.10 (legacy), and 5.3.x before 5.3.5 (maintenance), and Professional Edition before 6.0.0 RC2 (development), 4.9.x before 4.9.10 (legacy) and 4.10.x before 4.10.5 (maintenance) allow remote attackers to hijack the cart session of a client via Cross-Site Request Forgery (CSRF) if the following pre-conditions are met: (1) the attacker knows which shop is presently used by the client, (2) the attacker knows the exact time when the customer will add product items to the cart, (3) the attacker knows which product items are already in the cart (has to know their article IDs), and (4) the attacker would be able to trick user into clicking a button (submit form) of an e-mail or remote site within the period of visiting the shop and placing an order.
CVE-2018-11096 1 Horse Market Sell \& Rent Portal Project 1 Horse Market Sell \& Rent Portal 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Horse Market Sell & Rent Portal Script 1.5.7 has a CSRF vulnerability through which an attacker can change all of the target's account information remotely.
CVE-2018-6408 1 Conceptronic 3 Cipcamptiwl, Cipcamptiwl Firmware, Cipcamptiwl Web Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered on Conceptronic CIPCAMPTIWL V3 0.61.30.21 devices. CSRF exists in hy-cgi/user.cgi, as demonstrated by changing an administrator password or adding a new administrator account.
CVE-2018-1000086 1 Npr 1 Pym.js 2023-12-10 6.8 MEDIUM 8.8 HIGH
NPR Visuals Team Pym.js version versions 0.4.2 up to 1.3.1 contains a Cross ite Request Forgery (CSRF) vulnerability in Pym.js _onNavigateToMessage function. https://github.com/nprapps/pym.js/blob/master/src/pym.js#L573 that can result in Arbitrary javascript code execution. This attack appear to be exploitable via Attacker gains full javascript access to pages with Pym.js embeds when user visits an attacker crafted page.. This vulnerability appears to have been fixed in versions 1.3.2 and later.
CVE-2018-0107 1 Cisco 1 Prime Service Catalog 2023-12-10 6.8 MEDIUM 8.8 HIGH
A vulnerability in the web framework of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to execute unwanted actions on an affected device. The vulnerability is due to a lack of cross-site request forgery (CSRF) protection. An attacker could exploit this vulnerability by tricking the user of a web application into executing an adverse action. Cisco Bug IDs: CSCvg30313.
CVE-2018-9108 1 Quickappscms 1 Quickapps Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
CSRF in /admin/user/manage/add in QuickAppsCMS 2.0.0-beta2 allows an unauthorized remote attacker to create an account with admin privileges.
CVE-2018-1098 2 Fedoraproject, Redhat 2 Fedora, Etcd 2023-12-10 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery flaw was found in etcd 3.3.1 and earlier. An attacker can set up a website that tries to send a POST request to the etcd server and modify a key. Adding a key is done with PUT so it is theoretically safe (can't PUT from an HTML form or such) but POST allows creating in-order keys that an attacker can send.
CVE-2017-11649 1 Draytek 2 Vigorap 910c, Vigorap 910c Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in DrayTek Vigor AP910C devices with firmware 1.2.0_RC3 build r6594 allows remote attackers to hijack the authentication of unspecified users for requests that enable SNMP on the remote device via vectors involving goform/setSnmp.
CVE-2016-10522 1 Rails Admin Project 1 Rails Admin 2023-12-10 6.8 MEDIUM 8.8 HIGH
rails_admin ruby gem <v1.1.1 is vulnerable to cross-site request forgery (CSRF) attacks. Non-GET methods were not validating CSRF tokens and, as a result, an attacker could hypothetically gain access to the application administrative endpoints exposed by the gem.
CVE-2018-7307 1 Auth0 1 Auth0.js 2023-12-10 6.8 MEDIUM 8.8 HIGH
The Auth0 Auth0.js library before 9.3 has CSRF because it mishandles the case where the authorization response lacks the state parameter.
CVE-2018-6224 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 6.8 MEDIUM 8.8 HIGH
A lack of cross-site request forgery (CSRF) protection vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to submit authenticated requests to a user browsing an attacker-controlled domain.
CVE-2018-11527 1 Cscms Project 1 Cscms 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in CScms v4.1. A Cross-site request forgery (CSRF) vulnerability in plugins/sys/admin/Sys.php allows remote attackers to change the administrator's username and password via /admin.php/sys/editpass_save.
CVE-2018-0255 1 Cisco 1 Ios 2023-12-10 6.8 MEDIUM 8.8 HIGH
A vulnerability in the device manager web interface of Cisco Industrial Ethernet Switches could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of an affected system. The vulnerability is due to insufficient CSRF protection by the device manager web interface. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link or visit an attacker-controlled website. A successful exploit could allow the attacker to submit arbitrary requests to an affected device via the device manager web interface with the privileges of the user. This vulnerability affects the following Cisco Industrial Ethernet (IE) Switches if they are running a vulnerable release of Cisco IOS Software: IE 2000 Series, IE 2000U Series, IE 3000 Series, IE 3010 Series, IE 4000 Series, IE 4010 Series, IE 5000 Series. Cisco Bug IDs: CSCvc96405.
CVE-2018-0364 1 Cisco 1 Unified Communications Domain Manager 2023-12-10 6.8 MEDIUM 8.8 HIGH
A vulnerability in the web-based management interface of Cisco Unified Communications Domain Manager could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on a targeted device via a web browser and with the privileges of the user. Cisco Bug IDs: CSCvi44320.
CVE-2018-12114 1 Maccms 1 Maccms 2023-12-10 6.8 MEDIUM 8.8 HIGH
Maccms 10 allows CSRF via admin.php/admin/admin/info.html to add user accounts.
CVE-2018-11442 1 Easyservice Billing Project 1 Easyservice Billing 2023-12-10 6.8 MEDIUM 8.8 HIGH
A CSRF issue was discovered in EasyService Billing 1.0, which was triggered via a quotation-new3-new2.php?add=true&id= URI, as demonstrated by adding a new quotation.