Vulnerabilities (CVE)

Filtered by CWE-352
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41597 1 Salesagility 1 Suitecrm 2022-01-19 6.8 MEDIUM 8.8 HIGH
SuiteCRM through 7.11.21 is vulnerable to CSRF, with resultant remote code execution, via the UpgradeWizard functionality, if a PHP file is included in a ZIP archive.
CVE-2021-23227 1 Php Everywhere Project 1 Php Everywhere 2022-01-19 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability discovered in PHP Everywhere (WordPress plugin) versions (<= 2.0.2).
CVE-2021-25052 1 Wow-company 1 Button Generator 2022-01-14 5.1 MEDIUM 8.8 HIGH
The Button Generator WordPress plugin before 2.3.3 within the wow-company admin menu page allows to include() arbitrary file with PHP extension (as well as with data:// or http:// protocols), thus leading to CSRF RCE.
CVE-2021-25053 1 Wow-company 1 Wp Coder 2022-01-14 5.1 MEDIUM 8.8 HIGH
The WP Coder WordPress plugin before 2.5.2 within the wow-company admin menu page allows to include() arbitrary file with PHP extension (as well as with data:// or http:// protocols), thus leading to CSRF RCE.
CVE-2021-25051 1 Wow-company 1 Modal Window 2022-01-14 5.1 MEDIUM 8.8 HIGH
The Modal Window WordPress plugin before 5.2.2 within the wow-company admin menu page allows to include() arbitrary file with PHP extension (as well as with data:// or http:// protocols), thus leading to CSRF RCE.
CVE-2021-34086 1 Ultimaker 6 Ultimaker 3, Ultimaker 3 Firmware, Ultimaker S3 and 3 more 2022-01-14 6.8 MEDIUM 8.8 HIGH
In Ultimaker S3 3D printer, Ultimaker S5 3D printer, Ultimaker 3 3D printer S-line through 6.3 and Ultimaker 3 through 5.2.16, the local webserver hosts APIs vulnerable to CSRF. They do not verify incoming requests.
CVE-2021-46147 1 Mediawiki 1 Mediawiki 2022-01-13 6.8 MEDIUM 8.8 HIGH
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. MassEditRegex allows CSRF.
CVE-2020-21236 1 Damicms 1 Damicms 2022-01-10 6.8 MEDIUM 8.8 HIGH
A vulnerability in /damicms-master/admin.php?s=/Article/doedit of DamiCMS v6.0 allows attackers to compromise and impersonate user accounts via obtaining a user's session cookie.
CVE-2021-20165 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-01-07 6.8 MEDIUM 8.8 HIGH
Trendnet AC2600 TEW-827DRU version 2.08B01 does not properly implement csrf protections. Most pages lack proper usage of CSRF protections or mitigations. Additionally, pages that do make use of CSRF tokens are trivially bypassable as the server does not appear to validate them properly (i.e. re-using an old token or finding the token thru some other method is possible).
CVE-2020-20945 1 Qibosoft 1 Qibosoft 2022-01-07 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in /admin/index.php?lfj=member&action=editmember of Qibosoft v7 allows attackers to arbitrarily add administrator accounts.
CVE-2021-4168 1 Showdoc 1 Showdoc 2022-01-06 6.8 MEDIUM 8.8 HIGH
showdoc is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-29756 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2022-01-04 6.8 MEDIUM 8.8 HIGH
IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to cross-site request forgery (CSRF) in the My Inbox page which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 202167.
CVE-2021-36887 1 Tarteaucitron.js - Cookies Legislation \& Gdpr Project 1 Tarteaucitron.js - Cookies Legislation \& Gdpr 2022-01-03 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS) discovered in tarteaucitron.js – Cookies legislation & GDPR WordPress plugin (versions <= 1.5.4), vulnerable parameters "tarteaucitronEmail" and "tarteaucitronPass".
CVE-2020-25453 1 Blackcat-cms 1 Blackcat Cms 2022-01-01 6.8 MEDIUM 8.8 HIGH
An issue was discovered in BlackCat CMS before 1.4. There is a CSRF vulnerability (bypass csrf_token) that allows remote arbitrary code execution.
CVE-2021-32403 1 Intelbras 2 Rf 301k, Rf 301k Firmware 2022-01-01 6.8 MEDIUM 8.8 HIGH
Intelbras Router RF 301K Firmware 1.1.2 is vulnerable to Cross Site Request Forgery (CSRF) due to lack of security mechanisms for token protection and unsafe inputs and modules.
CVE-2020-1977 1 Paloaltonetworks 1 Expedition Migration Tool 2021-12-30 6.8 MEDIUM 8.8 HIGH
Insufficient Cross-Site Request Forgery (XSRF) protection on Expedition Migration Tool allows remote unauthenticated attackers to hijack the authentication of administrators and to perform actions on the Expedition Migration Tool. This issue affects Expedition Migration Tool 1.1.51 and earlier versions.
CVE-2020-20593 1 Rockoa 1 Rockoa 2021-12-28 6.0 MEDIUM 8.0 HIGH
A cross-site request forgery (CSRF) in Rockoa v1.9.8 allows an authenticated attacker to arbitrarily add an administrator account.
CVE-2021-24981 1 Wpwax 1 Directorist 2021-12-27 5.1 MEDIUM 7.5 HIGH
The Directorist WordPress plugin before 7.0.6.2 was vulnerable to Cross-Site Request Forgery to Remote File Upload leading to arbitrary PHP shell uploads in the wp-content/plugins directory.
CVE-2021-36886 1 Ciphercoin 1 Contact Form 7 Database Addon - Cfdb7 2021-12-23 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability discovered in Contact Form 7 Database Addon – CFDB7 WordPress plugin (versions <= 1.2.5.9).
CVE-2021-41260 1 Galette 1 Galette 2021-12-22 6.8 MEDIUM 8.8 HIGH
Galette is a membership management web application built for non profit organizations and released under GPLv3. Versions prior to 0.9.6 do not check for Cross Site Request Forgery attacks. All users are advised to upgrade to 0.9.6 as soon as possible. There are no known workarounds for this issue.
CVE-2021-4131 1 Livehelperchat 1 Live Helper Chat 2021-12-21 6.8 MEDIUM 8.8 HIGH
livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-4130 1 Snipeitapp 1 Snipe-it 2021-12-21 6.8 MEDIUM 8.8 HIGH
snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-45017 1 Catfish-cms 1 Catfish Cms 2021-12-20 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) vulnerability exits in Catfish <=6.1.* when you upload an html file containing CSRF on the website that uses a google editor; you can specify the menu url address as your malicious url address in the Add Menu column.
CVE-2020-19682 1 Zzzcms 1 Zzzcms 2021-12-13 6.8 MEDIUM 8.8 HIGH
A Cross Site Request Forgery (CSRF) vulnerability exits in ZZZCMS V1.7.1 via the save_user funciton in save.php.
CVE-2021-31762 1 Webmin 1 Webmin 2021-12-08 6.8 MEDIUM 8.8 HIGH
Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to create a privileged user through Webmin's add users feature, and then get a reverse shell through Webmin's running process feature.
CVE-2021-31631 1 B2evolution 1 B2evolution Cms 2021-12-07 6.8 MEDIUM 8.8 HIGH
b2evolution CMS v7.2.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the User login page. This vulnerability allows attackers to escalate privileges.
CVE-2021-35242 1 Solarwinds 1 Serv-u 2021-12-07 6.8 MEDIUM 8.8 HIGH
Serv-U server responds with valid CSRFToken when the request contains only Session.
CVE-2019-15115 1 Profilepress 1 Loginwp 2021-12-06 6.8 MEDIUM 8.8 HIGH
The peters-login-redirect plugin before 2.9.2 for WordPress has CSRF.
CVE-2021-24174 1 Database-backups Project 1 Database-backups 2021-12-03 5.8 MEDIUM 8.1 HIGH
The Database Backups WordPress plugin through 1.2.2.6 does not have CSRF checks, allowing attackers to make a logged in user unwanted actions, such as generate backups of the database, change the plugin's settings and delete backups.
CVE-2021-4017 1 Showdoc 1 Showdoc 2021-12-02 6.8 MEDIUM 8.8 HIGH
showdoc is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-20851 1 Browser And Operating System Finder Project 1 Browser And Operating System Finder 2021-12-02 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Browser and Operating System Finder versions prior to 1.2 allows a remote unauthenticated attacker to hijack the authentication of an administrator via unspecified vectors.
CVE-2021-20860 1 Elecom 28 Edwrc-2533gst2, Edwrc-2533gst2 Firmware, Wrc-1167gst2 and 25 more 2021-12-02 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in ELECOM LAN routers (WRC-1167GST2 firmware v1.25 and prior, WRC-1167GST2A firmware v1.25 and prior, WRC-1167GST2H firmware v1.25 and prior, WRC-2533GS2-B firmware v1.52 and prior, WRC-2533GS2-W firmware v1.52 and prior, WRC-1750GS firmware v1.03 and prior, WRC-1750GSV firmware v2.11 and prior, WRC-1900GST firmware v1.03 and prior, WRC-2533GST firmware v1.03 and prior, WRC-2533GSTA firmware v1.03 and prior, WRC-2533GST2 firmware v1.25 and prior, WRC-2533GST2SP firmware v1.25 and prior, WRC-2533GST2-G firmware v1.25 and prior, and EDWRC-2533GST2 firmware v1.25 and prior) allows a remote authenticated attacker to hijack the authentication of an administrator via a specially crafted page.
CVE-2021-42364 1 Stetic 1 Stetic 2021-12-01 6.8 MEDIUM 8.8 HIGH
The Stetic WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation via the stats_page function found in the ~/stetic.php file, which made it possible for attackers to inject arbitrary web scripts in versions up to, and including 1.0.6.
CVE-2021-42358 1 Contact Form With Captcha Project 1 Contact Form With Captcha 2021-12-01 6.8 MEDIUM 8.8 HIGH
The Contact Form With Captcha WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation in the ~/cfwc-form.php file during contact form submission, which made it possible for attackers to inject arbitrary web scripts in versions up to, and including 1.6.2.
CVE-2020-10771 3 Infinispan, Netapp, Redhat 3 Infinispan-server-rest, Oncommand Insight, Data Grid 2021-11-30 5.8 MEDIUM 7.1 HIGH
A flaw was found in Infinispan version 10, where it is possible to perform various actions that could have side effects using GET requests. This flaw allows an attacker to perform a cross-site request forgery (CSRF) attack.
CVE-2021-20846 1 Delitestudio 1 Push Notifications For Wordpress 2021-11-29 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Push Notifications for WordPress (Lite) versions prior to 6.0.1 allows a remote attacker to hijack the authentication of an administrator and conduct an arbitrary operation via a specially crafted web page.
CVE-2021-20845 1 Xml-sitemaps 1 Unlimited Sitemap Generator 2021-11-27 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Unlimited Sitemap Generator versions prior to v8.2 allows a remote attacker to hijack the authentication of an administrator and conduct arbitrary operation via a specially crafted web page.
CVE-2021-39353 1 Easyregistrationforms 1 Easy Registration Forms 2021-11-24 6.8 MEDIUM 8.8 HIGH
The Easy Registration Forms WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation via the ajax_add_form function found in the ~/includes/class-form.php file which made it possible for attackers to inject arbitrary web scripts in versions up to, and including 2.1.1.
CVE-2021-24641 1 Imagestowebp Project 1 Images To Webp 2021-11-24 5.8 MEDIUM 8.1 HIGH
The Images to WebP WordPress plugin before 1.9 does not have CSRF checks in place when performing some administrative actions, which could result in modification of plugin settings, Denial-of-Service, as well as arbitrary image conversion
CVE-2021-41274 1 Nebulab 1 Solidus Auth Devise 2021-11-24 6.8 MEDIUM 8.8 HIGH
solidus_auth_devise provides authentication services for the Solidus webstore framework, using the Devise gem. In affected versions solidus_auth_devise is subject to a CSRF vulnerability that allows user account takeover. All applications using any version of the frontend component of `solidus_auth_devise` are affected if `protect_from_forgery` method is both: Executed whether as: A `before_action` callback (the default) or A `prepend_before_action` (option `prepend: true` given) before the `:load_object` hook in `Spree::UserController` (most likely order to find). Configured to use `:null_session` or `:reset_session` strategies (`:null_session` is the default in case the no strategy is given, but `rails --new` generated skeleton use `:exception`). Users should promptly update to `solidus_auth_devise` version `2.5.4`. Users unable to update should if possible, change their strategy to `:exception`. Please see the linked GHSA for more workaround details.
CVE-2021-34358 1 Qnap 2 Nas, Qmailagent 2021-11-23 6.8 MEDIUM 8.8 HIGH
We have already fixed this vulnerability in the following versions of QmailAgent: QmailAgent 3.0.2 ( 2021/08/25 ) and later
CVE-2021-44036 1 Teampasswordmanager 1 Team Password Manager 2021-11-22 6.8 MEDIUM 8.8 HIGH
Team Password Manager (aka TeamPasswordManager) before 10.135.236 has a CSRF vulnerability during import.
CVE-2021-36908 1 Webfactoryltd 1 Wp Reset Pro 2021-11-19 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability leading to Database Reset in WordPress WP Reset PRO Premium plugin (versions <= 5.98) allows attackers to trick authenticated into making unintentional database reset.
CVE-2021-24804 1 Simple Jwt Login Project 1 Simple Jwt Login 2021-11-19 6.8 MEDIUM 8.8 HIGH
The Simple JWT Login WordPress plugin before 3.2.1 does not have nonce checks when saving its settings, allowing attackers to make a logged in admin changed them. Settings such as HMAC verification secret, account registering and default user roles can be updated, which could result in site takeover.
CVE-2020-15151 2 Magento, Openmage 2 Magento, Openmage Long Term Support 2021-11-18 4.0 MEDIUM 8.0 HIGH
OpenMage LTS before versions 19.4.6 and 20.0.2 allows attackers to circumvent the `fromkey protection` in the Admin Interface and increases the attack surface for Cross Site Request Forgery attacks. This issue is related to Adobe's CVE-2020-9690. It is patched in versions 19.4.6 and 20.0.2.
CVE-2021-25976 1 Dotnetfoundation 1 Piranha Cms 2021-11-17 4.0 MEDIUM 8.1 HIGH
In PiranhaCMS, versions 4.0.0-alpha1 to 9.2.0 are vulnerable to cross-site request forgery (CSRF) when performing various actions supported by the management system, such as deleting a user, deleting a role, editing a post, deleting a media folder etc., when an ID is known.
CVE-2021-25965 1 Calibre-web Project 1 Calibre-web 2021-11-17 6.8 MEDIUM 8.8 HIGH
In Calibre-web, versions 0.6.0 to 0.6.13 are vulnerable to Cross-Site Request Forgery (CSRF). By luring an authenticated user to click on a link, an attacker can create a new user role with admin privileges and attacker-controlled credentials, allowing them to take over the application.
CVE-2020-21141 1 Idreamsoft 1 Icms 2021-11-16 6.8 MEDIUM 8.8 HIGH
iCMS v7.0.15 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admincp.php?app=members&do=add.
CVE-2021-41426 1 Beeline 2 Smart Box, Smart Box Firmware 2021-11-12 6.8 MEDIUM 8.8 HIGH
Beeline Smart box 2.0.38 is vulnerable to Cross Site Request Forgery (CSRF) via mgt_end_user.htm.
CVE-2017-7852 2 D-link, Dlink 52 Dcs-2132l, Dcs-2132l Firmware, Dcs-2136l and 49 more 2021-11-09 6.8 MEDIUM 8.8 HIGH
D-Link DCS cameras have a weak/insecure CrossDomain.XML file that allows sites hosting malicious Flash objects to access and/or change the device's settings via a CSRF attack. This is because of the 'allow-access-from domain' child element set to *, thus accepting requests from any domain. If a victim logged into the camera's web console visits a malicious site hosting a malicious Flash file from another Browser tab, the malicious Flash file then can send requests to the victim's DCS series Camera without knowing the credentials. An attacker can host a malicious Flash file that can retrieve Live Feeds or information from the victim's DCS series Camera, add new admin users, or make other changes to the device. Known affected devices are DCS-933L with firmware before 1.13.05, DCS-5030L, DCS-5020L, DCS-2530L, DCS-2630L, DCS-930L, DCS-932L, and DCS-932LB1.