Vulnerabilities (CVE)

Filtered by CWE-352
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29436 1 Anuko 1 Time Tracker 2021-04-26 5.8 MEDIUM 8.1 HIGH
Anuko Time Tracker is an open source, web-based time tracking application written in PHP. In Time Tracker before version 1.19.27.5431 a Cross site request forgery (CSRF) vulnerability existed. The nature of CSRF is that a logged on user may be tricked by social engineering to click on an attacker-provided form that executes an unintended action such as changing user password. The vulnerability is fixed in Time Tracker version 1.19.27.5431. Upgrade is recommended. If upgrade is not practical, introduce ttMitigateCSRF() function in /WEB-INF/lib/common.php.lib using the latest available code and call it from ttAccessAllowed().
CVE-2017-8406 1 Dlink 2 Dcs-1130, Dcs-1130 Firmware 2021-04-26 6.8 MEDIUM 8.8 HIGH
An issue was discovered on D-Link DCS-1130 devices. The device provides a crossdomain.xml file with no restrictions on who can access the webserver. This allows an hosted flash file on any domain to make calls to the device's webserver and pull any information that is stored on the device. In this case, user's credentials are stored in clear text on the device and can be pulled easily. It also seems that the device does not implement any cross-site scripting forgery protection mechanism which allows an attacker to trick a user who is logged in to the web management interface into executing a cross-site flashing attack on the user's browser and execute any action on the device provided by the web management interface which steals the credentials from tools_admin.cgi file's response and displays it inside a Textfield.
CVE-2017-8407 1 Dlink 2 Dcs-1130, Dcs-1130 Firmware 2021-04-23 6.8 MEDIUM 8.8 HIGH
An issue was discovered on D-Link DCS-1130 devices. The device provides a user with the capability of changing the administrative password for the web management interface. It seems that the device does not implement any cross-site request forgery protection mechanism which allows an attacker to trick a user who is logged in to the web management interface to change the user's password.
CVE-2019-13563 1 Dlink 2 Dir-655, Dir-655 Firmware 2021-04-23 6.8 MEDIUM 8.8 HIGH
D-Link DIR-655 C devices before 3.02B05 BETA03 allow CSRF for the entire management console.
CVE-2017-7404 1 Dlink 1 Dir-615 2021-04-23 6.8 MEDIUM 8.8 HIGH
On the D-Link DIR-615 before v20.12PTb04, if a victim logged in to the Router's Web Interface visits a malicious site from another Browser tab, the malicious site then can send requests to the victim's Router without knowing the credentials (CSRF). An attacker can host a page that sends a POST request to Form2File.htm that tries to upload Firmware to victim's Router. This causes the router to reboot/crash resulting in Denial of Service. An attacker may succeed in uploading malicious Firmware.
CVE-2021-29054 1 Papoo 1 Papoo 2021-04-21 6.8 MEDIUM 8.8 HIGH
Certain Papoo products are affected by: Cross Site Request Forgery (CSRF) in the admin interface. This affects Papoo CMS Light through 21.02 and Papoo CMS Pro through 6.0.1. The impact is: gain privileges (remote).
CVE-2021-27181 1 Altn 1 Mdaemon 2021-04-21 6.8 MEDIUM 8.8 HIGH
An issue was discovered in MDaemon before 20.0.4. Remote Administration allows an attacker to perform a fixation of the anti-CSRF token. In order to exploit this issue, the user has to click on a malicious URL provided by the attacker and successfully authenticate into the application. Having the value of the anti-CSRF token, the attacker may trick the user into visiting his malicious page and performing any request with the privileges of attacked user.
CVE-2019-1797 1 Cisco 1 Wireless Lan Controller Software 2021-04-21 6.8 MEDIUM 8.8 HIGH
A vulnerability in the web-based management interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on the device with the privileges of the user, including modifying the device configuration. The vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an interface user to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the device with the privileges of the user. Software versions prior to 8.3.150.0, 8.5.135.0, and 8.8.100.0 are affected.
CVE-2021-24159 1 Rocklobster 1 Contact Form 7 2021-04-20 6.8 MEDIUM 8.8 HIGH
Due to the lack of sanitization and lack of nonce protection on the custom CSS feature, an attacker could craft a request to inject malicious JavaScript on a site using the Contact Form 7 Style WordPress plugin through 3.1.9. If an attacker successfully tricked a site’s administrator into clicking a link or attachment, then the request could be sent and the CSS settings would be successfully updated to include malicious JavaScript.
CVE-2021-21731 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2021-04-20 5.8 MEDIUM 8.1 HIGH
A CSRF vulnerability exists in the management page of a ZTE product.The vulnerability is caused because the management page does not fully verify whether the request comes from a trusted user. The attacker could submit a malicious request to the affected device to delete the data. This affects: ZXCLOUD iRAI All versions up to KVM-ProductV6.03.04
CVE-2021-24218 1 Facebook 1 Facebook 2021-04-20 6.8 MEDIUM 8.8 HIGH
The wp_ajax_save_fbe_settings and wp_ajax_delete_fbe_settings AJAX actions of the Facebook for WordPress plugin before 3.0.4 were vulnerable to CSRF due to a lack of nonce protection. The settings in the saveFbeSettings function had no sanitization allowing for script tags to be saved.
CVE-2020-21884 1 Indionetworks 10 Unibox U1000, Unibox U1000 Firmware, Unibox U2500 and 7 more 2021-04-14 9.3 HIGH 8.8 HIGH
Unibox SMB 2.4 and UniBox Enterprise Series 2.4 and UniBox Campus Series 2.4 contain a cross-site request forgery (CSRF) vulnerability in /tools/network-trace, /list_users, /list_byod?usertype=raduser, /dhcp_leases, /go?rid=202 in which a specially crafted HTTP request may reconfigure the device.
CVE-2021-30147 1 Dmasoftlab 1 Radius Manager 2021-04-12 6.8 MEDIUM 8.8 HIGH
DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via admin.php.
CVE-2019-20841 1 Mattermost 1 Mattermost Server 2021-04-12 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. CSRF can sometimes occur via a crafted web site for account takeover attacks.
CVE-2021-24161 1 Expresstech 1 Responsive Menu 2021-04-08 6.8 MEDIUM 8.8 HIGH
In the Reponsive Menu (free and Pro) WordPress plugins before 4.0.4, attackers could craft a request and trick an administrator into uploading a zip archive containing malicious PHP files. The attacker could then access those files to achieve remote code execution and further infect the targeted site.
CVE-2021-24162 1 Expresstech 1 Responsive Menu 2021-04-08 6.8 MEDIUM 8.8 HIGH
In the Reponsive Menu (free and Pro) WordPress plugins before 4.0.4, attackers could craft a request and trick an administrator into importing all new settings. These settings could be modified to include malicious JavaScript, therefore allowing an attacker to inject payloads that could aid in further infection of the site.
CVE-2021-20687 1 Daifukuya 1 Kagemai 2021-04-08 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Kagemai 0.8.8 allows remote attackers to hijack the authentication of administrators via unspecified vectors.
CVE-2021-29660 1 Softing 1 Opc Toolbox 2021-04-08 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) vulnerability in en/cfg_setpwd.html in Softing AG OPC Toolbox through 4.10.1.13035 allows attackers to reset the administrative password by inducing the Administrator user to browse a URL controlled by an attacker.
CVE-2021-25924 1 Thoughtworks 1 Gocd 2021-04-06 9.3 HIGH 8.8 HIGH
In GoCD, versions 19.6.0 to 21.1.0 are vulnerable to Cross-Site Request Forgery due to missing CSRF protection at the `/go/api/config/backup` endpoint. An attacker can trick a victim to click on a malicious link which could change backup configurations or execute system commands in the post_backup_script field.
CVE-2021-21629 1 Jenkins 1 Build With Parameters 2021-04-02 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery (CSRF) vulnerability in Jenkins Build With Parameters Plugin 1.5 and earlier allows attackers to build a project with attacker-specified parameters.
CVE-2017-7571 1 Ladybirdweb 1 Faveo Helpdesk 2021-04-01 6.0 MEDIUM 8.0 HIGH
public/rolechangeadmin in Faveo 1.9.3 allows CSRF. The impact is obtaining admin privileges.
CVE-2020-19639 1 Insma 2 Wifi Mini Spy 1080p Hd Security Ip Camera, Wifi Mini Spy 1080p Hd Security Ip Camera Firmware 2021-04-01 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) vulnerability in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B, via all fields to WebUI.
CVE-2020-35135 1 Infolific 1 Ultimate Category Excluder 2021-03-31 6.8 MEDIUM 8.8 HIGH
The ultimate-category-excluder plugin before 1.2 for WordPress allows ultimate-category-excluder.php CSRF.
CVE-2020-14043 1 Codiad 1 Codiad 2021-03-30 6.8 MEDIUM 8.8 HIGH
** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** A Cross Side Request Forgery (CSRF) vulnerability was found in Codiad v1.7.8 and later. The request to download a plugin from the marketplace is only available to admin users and it isn't CSRF protected in components/market/controller.php. This might cause admins to make a vulnerable request without them knowing and result in remote code execution. NOTE: the vendor states "Codiad is no longer under active maintenance by core contributors."
CVE-2020-36283 1 Hidglobal 4 Omnikey 5127, Omnikey 5127 Firmware, Omnikey 5427 and 1 more 2021-03-26 6.8 MEDIUM 8.8 HIGH
HID OMNIKEY 5427 and OMNIKEY 5127 readers are vulnerable to CSRF when using the EEM driver (Ethernet Emulation Mode). By persuading an authenticated user to visit a malicious Web site, a remote attacker could send a malformed HTTP request to upload a configuration file to the device. An attacker could exploit this vulnerability to perform cross-site scripting attacks, Web cache poisoning, and other malicious activities.
CVE-2021-21627 1 Jenkins 1 Libvirt Agents 2021-03-24 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery (CSRF) vulnerability in Jenkins Libvirt Agents Plugin 1.9.0 and earlier allows attackers to stop hypervisor domains.
CVE-2020-24983 1 Quadbase 1 Espressreports Es 2021-03-19 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Quadbase EspressReports ES 7 Update 9. An unauthenticated attacker can create a malicious HTML file that houses a POST request made to the DashboardBuilder within the target web application. This request will utilise the target admin session and perform the authenticated request (to change the Dashboard name) as if the victim had done so themselves, aka CSRF.
CVE-2020-24984 1 Quadbase 1 Espressreports Es 2021-03-18 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Quadbase EspressReports ES 7 Update 9. It allows CSRF, whereby an attacker may be able to trick an authenticated admin level user into uploading malicious files to the web server.
CVE-2020-29553 1 Getgrav 1 Grav Cms 2021-03-18 5.1 MEDIUM 8.8 HIGH
The Scheduler in Grav CMS through 1.7.0-rc.17 allows an attacker to execute a system command by tricking an admin into visiting a malicious website (CSRF).
CVE-2020-35223 1 Netgear 4 Gs116e, Gs116e Firmware, Jgs516pe and 1 more 2021-03-15 6.8 MEDIUM 8.8 HIGH
The CSRF protection mechanism implemented in the web administration panel on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices could be bypassed by omitting the CSRF token parameter in HTTP requests.
CVE-2020-27574 1 Maxum 1 Rumpus 2021-03-12 6.8 MEDIUM 8.8 HIGH
Maxum Rumpus 8.2.13 and 8.2.14 is affected by cross-site request forgery (CSRF). If an authenticated user visits a malicious page, unintended actions could be performed in the web application as the authenticated user.
CVE-2020-29030 1 Secomea 1 Gatemanager Firmware 2021-03-12 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in web GUI of Secomea GateManager allows an attacker to execute malicious code. This issue affects: Secomea GateManager All versions prior to 9.4.
CVE-2018-16552 1 Micropyramid 1 Django Crm 2021-03-11 6.8 MEDIUM 8.8 HIGH
MicroPyramid Django-CRM 0.2 allows CSRF for /users/create/, /users/##/edit/, and /accounts/##/delete/ URIs.
CVE-2021-26960 1 Arubanetworks 1 Airwave 2021-03-11 6.8 MEDIUM 8.8 HIGH
A remote unauthenticated cross-site request forgery (csrf) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the AirWave web-based management interface could allow an unauthenticated remote attacker to conduct a CSRF attack against a vulnerable system. A successful exploit would consist of an attacker persuading an authorized user to follow a malicious link, resulting in arbitrary actions being carried out with the privilege level of the targeted user.
CVE-2021-26961 1 Arubanetworks 1 Airwave 2021-03-11 6.8 MEDIUM 8.8 HIGH
A remote unauthenticated cross-site request forgery (csrf) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the AirWave web-based management interface could allow an unauthenticated remote attacker to conduct a CSRF attack against a vulnerable system. A successful exploit would consist of an attacker persuading an authorized user to follow a malicious link, resulting in arbitrary actions being carried out with the privilege level of the targeted user.
CVE-2021-1227 1 Cisco 46 Mds 9148s, Mds 9250i, Mds 9706 and 43 more 2021-03-03 5.8 MEDIUM 8.1 HIGH
A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the NX-API on an affected device. An attacker could exploit this vulnerability by persuading a user of the NX-API to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. The attacker could view and modify the device configuration. Note: The NX-API feature is disabled by default.
CVE-2020-35269 1 Nagios 1 Nagios Core 2021-03-02 6.8 MEDIUM 8.8 HIGH
Nagios Core application version 4.2.4 is vulnerable to Site-Wide Cross-Site Request Forgery (CSRF) in many functions, like adding – deleting for hosts or servers.
CVE-2021-21617 1 Jenkins 1 Configuration Slicing 2021-02-26 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery (CSRF) vulnerability in Jenkins Configuration Slicing Plugin 1.51 and earlier allows attackers to apply different slice configurations.
CVE-2020-36247 1 Osc 1 Open Ondemand 2021-02-24 6.8 MEDIUM 8.8 HIGH
Open OnDemand before 1.5.7 and 1.6.x before 1.6.22 allows CSRF.
CVE-2019-0235 1 Apache 1 Ofbiz 2021-02-24 6.8 MEDIUM 8.8 HIGH
Apache OFBiz 17.12.01 is vulnerable to some CSRF attacks.
CVE-2018-20848 1 Peel 1 Peel Shopping 2021-02-22 6.8 MEDIUM 8.8 HIGH
Advisto PEEL SHOPPING 9.0.0 has CSRF via en/achat/caddie_ajout.php and en/achat/caddie_affichage.php, as demonstrated by an XSS payload in the couleurId[0] parameter to the latter.
CVE-2021-20403 1 Ibm 1 Security Verify Information Queue 2021-02-12 6.8 MEDIUM 8.8 HIGH
IBM Security Verify Information Queue 1.0.6 and 1.0.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
CVE-2021-20652 1 Name Directory Project 1 Name Directory 2021-02-08 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Name Directory 1.17.4 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
CVE-2020-24271 1 Easycms 1 Easycms 2021-02-05 6.8 MEDIUM 8.8 HIGH
A CSRF vulnerability was discovered in EasyCMS v1.6 that can add an admin account through index.php?s=/admin/rbacuser/insert/navTabId/rbacuser/callbackType/closeCurrent, then post username=***&password=***.
CVE-2021-25765 1 Jetbrains 1 Youtrack 2021-02-04 6.8 MEDIUM 8.8 HIGH
In JetBrains YouTrack before 2020.4.4701, CSRF via attachment upload was possible.
CVE-2020-29004 1 Mediawiki 1 Mediawiki 2021-02-03 6.8 MEDIUM 8.8 HIGH
The API in the Push extension for MediaWiki through 1.35 did not require an edit token in ApiPushBase.php and therefore facilitated a CSRF attack.
CVE-2020-35239 1 Cakefoundation 1 Cakephp 2021-02-02 6.8 MEDIUM 8.8 HIGH
A vulnerability exists in CakePHP versions 4.0.x through 4.1.3. The CsrfProtectionMiddleware component allows method override parameters to bypass CSRF checks by changing the HTTP request method to an arbitrary string that is not in the list of request methods that CakePHP checks. Additionally, the route middleware does not verify that this overriden method (which can be an arbitrary string) is actually an HTTP method.
CVE-2020-35217 1 Eclipse 1 Vert.x-web 2021-02-02 6.8 MEDIUM 8.8 HIGH
Vert.x-Web framework v4.0 milestone 1-4 does not perform a correct CSRF verification. Instead of comparing the CSRF token in the request with the CSRF token in the cookie, it compares the CSRF token in the cookie against a CSRF token that is stored in the session. An attacker does not even need to provide a CSRF token in the request because the framework does not consider it. The cookies are automatically sent by the browser and the verification will always succeed, leading to a successful CSRF attack.
CVE-2021-20621 1 Aterm 4 Wg2600hp, Wg2600hp2, Wg2600hp2 Firmware and 1 more 2021-02-01 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Aterm WG2600HP firmware Ver1.0.2 and earlier, and Aterm WG2600HP2 firmware Ver1.0.2 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
CVE-2020-23342 1 Anchorcms 1 Anchor Cms 2021-02-01 6.8 MEDIUM 8.8 HIGH
A CSRF vulnerability exists in Anchor CMS 0.12.7 anchor/views/users/edit.php that can change the Delete admin users.