Vulnerabilities (CVE)

Filtered by CWE-352
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20845 1 Xml-sitemaps 1 Unlimited Sitemap Generator 2021-11-27 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Unlimited Sitemap Generator versions prior to v8.2 allows a remote attacker to hijack the authentication of an administrator and conduct arbitrary operation via a specially crafted web page.
CVE-2021-20842 1 Ec-cube 1 Ec-cube 2021-11-27 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery (CSRF) vulnerability in EC-CUBE 2 series 2.11.0 to 2.17.1 allows a remote attacker to hijack the authentication of Administrator and delete Administrator via a specially crafted web page.
CVE-2021-39353 1 Easyregistrationforms 1 Easy Registration Forms 2021-11-24 6.8 MEDIUM 8.8 HIGH
The Easy Registration Forms WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation via the ajax_add_form function found in the ~/includes/class-form.php file which made it possible for attackers to inject arbitrary web scripts in versions up to, and including 2.1.1.
CVE-2021-24641 1 Imagestowebp Project 1 Images To Webp 2021-11-24 5.8 MEDIUM 8.1 HIGH
The Images to WebP WordPress plugin before 1.9 does not have CSRF checks in place when performing some administrative actions, which could result in modification of plugin settings, Denial-of-Service, as well as arbitrary image conversion
CVE-2021-41273 1 Pterodactyl 1 Panel 2021-11-24 4.3 MEDIUM 4.3 MEDIUM
Pterodactyl is an open-source game server management panel built with PHP 7, React, and Go. Due to improperly configured CSRF protections on two routes, a malicious user could execute a CSRF-based attack against the following endpoints: Sending a test email and Generating a node auto-deployment token. At no point would any data be exposed to the malicious user, this would simply trigger email spam to an administrative user, or generate a single auto-deployment token unexpectedly. This token is not revealed to the malicious user, it is simply created unexpectedly in the system. This has been addressed in release `1.6.6`. Users may optionally manually apply the fixes released in v1.6.6 to patch their own systems.
CVE-2021-41274 1 Nebulab 1 Solidus Auth Devise 2021-11-24 6.8 MEDIUM 8.8 HIGH
solidus_auth_devise provides authentication services for the Solidus webstore framework, using the Devise gem. In affected versions solidus_auth_devise is subject to a CSRF vulnerability that allows user account takeover. All applications using any version of the frontend component of `solidus_auth_devise` are affected if `protect_from_forgery` method is both: Executed whether as: A `before_action` callback (the default) or A `prepend_before_action` (option `prepend: true` given) before the `:load_object` hook in `Spree::UserController` (most likely order to find). Configured to use `:null_session` or `:reset_session` strategies (`:null_session` is the default in case the no strategy is given, but `rails --new` generated skeleton use `:exception`). Users should promptly update to `solidus_auth_devise` version `2.5.4`. Users unable to update should if possible, change their strategy to `:exception`. Please see the linked GHSA for more workaround details.
CVE-2021-39198 1 Oroinc 1 Client Relationship Management 2021-11-23 5.8 MEDIUM 5.4 MEDIUM
OroCRM is an open source Client Relationship Management (CRM) application. Affected versions we found to suffer from a vulnerability which could an attacker is able to disqualify any Lead with a Cross-Site Request Forgery (CSRF) attack. There are no workarounds that address this vulnerability and all users are advised to update their package.
CVE-2021-34358 1 Qnap 2 Nas, Qmailagent 2021-11-23 6.8 MEDIUM 8.8 HIGH
We have already fixed this vulnerability in the following versions of QmailAgent: QmailAgent 3.0.2 ( 2021/08/25 ) and later
CVE-2021-3957 1 Kimai 1 Kimai 2 2021-11-23 4.3 MEDIUM 4.3 MEDIUM
kimai2 is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-3976 1 Kimai 1 Kimai 2 2021-11-23 4.3 MEDIUM 6.5 MEDIUM
kimai2 is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-3963 1 Kimai 1 Kimai 2 2021-11-23 4.3 MEDIUM 4.3 MEDIUM
kimai2 is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-44036 1 Teampasswordmanager 1 Team Password Manager 2021-11-22 6.8 MEDIUM 8.8 HIGH
Team Password Manager (aka TeamPasswordManager) before 10.135.236 has a CSRF vulnerability during import.
CVE-2021-36908 1 Webfactoryltd 1 Wp Reset Pro 2021-11-19 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability leading to Database Reset in WordPress WP Reset PRO Premium plugin (versions <= 5.98) allows attackers to trick authenticated into making unintentional database reset.
CVE-2021-24804 1 Simple Jwt Login Project 1 Simple Jwt Login 2021-11-19 6.8 MEDIUM 8.8 HIGH
The Simple JWT Login WordPress plugin before 3.2.1 does not have nonce checks when saving its settings, allowing attackers to make a logged in admin changed them. Settings such as HMAC verification secret, account registering and default user roles can be updated, which could result in site takeover.
CVE-2021-24853 1 Qr Redirector Project 1 Qr Redirector 2021-11-19 4.3 MEDIUM 4.3 MEDIUM
The QR Redirector WordPress plugin before 1.6 does not have capability and CSRF checks when saving bulk QR Redirector settings via the qr_save_bulk AJAX action, which could allow any authenticated user, such as subscriber to change the redirect response status code of arbitrary QR Redirects
CVE-2021-24802 1 Gesundheit-bewegt 1 Colorful Categories 2021-11-19 4.3 MEDIUM 6.5 MEDIUM
The Colorful Categories WordPress plugin before 2.0.15 does not enforce nonce checks which could allow attackers to make a logged in admin or editor change taxonomy colors via a CSRF attack
CVE-2021-24776 1 Wp Performance Score Booster Project 1 Wp Performance Score Booster 2021-11-19 4.3 MEDIUM 4.3 MEDIUM
The WP Performance Score Booster WordPress plugin before 2.1 does not have CSRF check when saving its settings, which could allow attackers to make a logged in admin change them via a CSRF attack.
CVE-2020-15151 2 Magento, Openmage 2 Magento, Openmage Long Term Support 2021-11-18 4.0 MEDIUM 8.0 HIGH
OpenMage LTS before versions 19.4.6 and 20.0.2 allows attackers to circumvent the `fromkey protection` in the Admin Interface and increases the attack surface for Cross Site Request Forgery attacks. This issue is related to Adobe's CVE-2020-9690. It is patched in versions 19.4.6 and 20.0.2.
CVE-2021-25976 1 Dotnetfoundation 1 Piranha Cms 2021-11-17 4.0 MEDIUM 8.1 HIGH
In PiranhaCMS, versions 4.0.0-alpha1 to 9.2.0 are vulnerable to cross-site request forgery (CSRF) when performing various actions supported by the management system, such as deleting a user, deleting a role, editing a post, deleting a media folder etc., when an ID is known.
CVE-2021-25965 1 Calibre-web Project 1 Calibre-web 2021-11-17 6.8 MEDIUM 8.8 HIGH
In Calibre-web, versions 0.6.0 to 0.6.13 are vulnerable to Cross-Site Request Forgery (CSRF). By luring an authenticated user to click on a link, an attacker can create a new user role with admin privileges and attacker-controlled credentials, allowing them to take over the application.
CVE-2021-3683 1 Showdoc 1 Showdoc 2021-11-16 4.3 MEDIUM 6.5 MEDIUM
showdoc is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-3775 1 Showdoc 1 Showdoc 2021-11-16 5.8 MEDIUM 5.4 MEDIUM
showdoc is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-3776 1 Showdoc 1 Showdoc 2021-11-16 5.8 MEDIUM 5.4 MEDIUM
showdoc is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2020-21141 1 Idreamsoft 1 Icms 2021-11-16 6.8 MEDIUM 8.8 HIGH
iCMS v7.0.15 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admincp.php?app=members&do=add.
CVE-2021-3932 1 Area17 1 Twill 2021-11-16 4.3 MEDIUM 4.3 MEDIUM
twill is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-3931 1 Snipeitapp 1 Snipe-it 2021-11-16 4.3 MEDIUM 4.3 MEDIUM
snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-3921 1 Firefly-iii 1 Firefly Iii 2021-11-16 4.3 MEDIUM 4.3 MEDIUM
firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-40518 1 Airangel 10 Hsmx-app-100, Hsmx-app-1000, Hsmx-app-1000 Firmware and 7 more 2021-11-15 4.3 MEDIUM 6.5 MEDIUM
Airangel HSMX Gateway devices through 5.2.04 allow CSRF.
CVE-2021-24832 1 Wp Seo Redirect 301 Project 1 Wp Seo Redirect 301 2021-11-13 4.3 MEDIUM 4.3 MEDIUM
The WP SEO Redirect 301 WordPress plugin before 2.3.2 does not have CSRF in place when deleting redirects, which could allow attackers to make a logged in admin delete them via a CSRF attack
CVE-2020-28137 1 Genexis 2 Platinum 4410, Platinum 4410 Firmware 2021-11-13 7.1 HIGH 6.5 MEDIUM
Cross site request forgery (CSRF) in Genexis Platinum 4410 V2-1.28, allows attackers to cause a denial of service by continuously restarting the router.
CVE-2021-41426 1 Beeline 2 Smart Box, Smart Box Firmware 2021-11-12 6.8 MEDIUM 8.8 HIGH
Beeline Smart box 2.0.38 is vulnerable to Cross Site Request Forgery (CSRF) via mgt_end_user.htm.
CVE-2021-24767 1 Fullworks 1 Redirect 404 Error Page To Homepage Or Custom Page With Logs 2021-11-11 4.3 MEDIUM 6.5 MEDIUM
The Redirect 404 Error Page to Homepage or Custom Page with Logs WordPress plugin before 1.7.9 does not check for CSRF when deleting logs, which could allow attacker to make a logged in admin delete them via a CSRF attack
CVE-2021-24766 1 404 To 301 Project 1 404 To 301 2021-11-11 4.3 MEDIUM 6.5 MEDIUM
The 404 to 301 – Redirect, Log and Notify 404 Errors WordPress plugin before 3.0.9 does not have CSRF check in place when cleaning the logs, which could allow attacker to make a logged in admin delete all of them via a CSRF attack
CVE-2013-0205 2 Drupal, Restful Web Services Project 2 Drupal, Restful Web Services 2021-11-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the RESTful Web Services (restws) module 7.x-1.x before 7.x-1.2 and 7.x-2.x before 7.x-2.0-alpha4 for Drupal allows remote attackers to hijack the authentication of arbitrary users via unknown vectors.
CVE-2021-24674 1 Genie Wp Favicon Project 1 Genie Wp Favicon 2021-11-10 4.3 MEDIUM 6.5 MEDIUM
The Genie WP Favicon WordPress plugin through 0.5.2 does not have CSRF in place when updating the favicon, which could allow attackers to make a logged in admin change it via a CSRF attack
CVE-2017-7852 2 D-link, Dlink 52 Dcs-2132l, Dcs-2132l Firmware, Dcs-2136l and 49 more 2021-11-09 6.8 MEDIUM 8.8 HIGH
D-Link DCS cameras have a weak/insecure CrossDomain.XML file that allows sites hosting malicious Flash objects to access and/or change the device's settings via a CSRF attack. This is because of the 'allow-access-from domain' child element set to *, thus accepting requests from any domain. If a victim logged into the camera's web console visits a malicious site hosting a malicious Flash file from another Browser tab, the malicious Flash file then can send requests to the victim's DCS series Camera without knowing the credentials. An attacker can host a malicious Flash file that can retrieve Live Feeds or information from the victim's DCS series Camera, add new admin users, or make other changes to the device. Known affected devices are DCS-933L with firmware before 1.13.05, DCS-5030L, DCS-5020L, DCS-2530L, DCS-2630L, DCS-930L, DCS-932L, and DCS-932LB1.
CVE-2021-24806 1 Gvectors 1 Wpdiscuz 2021-11-09 4.3 MEDIUM 4.3 MEDIUM
The wpDiscuz WordPress plugin before 7.3.4 does check for CSRF when adding, editing and deleting comments, which could allow attacker to make logged in users such as admin edit and delete arbitrary comment, or the user who made the comment to edit it via a CSRF attack. Attackers could also make logged in users post arbitrary comment.
CVE-2021-24809 1 Wordplus 1 Better Messages 2021-11-09 6.8 MEDIUM 8.8 HIGH
The BP Better Messages WordPress plugin before 1.9.9.41 does not check for CSRF in multiple of its AJAX actions: bp_better_messages_leave_chat, bp_better_messages_join_chat, bp_messages_leave_thread, bp_messages_mute_thread, bp_messages_unmute_thread, bp_better_messages_add_user_to_thread, bp_better_messages_exclude_user_from_thread. This could allow attackers to make logged in users do unwanted actions
CVE-2009-2816 4 Apple, Fedoraproject, Google and 1 more 5 Iphone Os, Safari, Fedora and 2 more 2021-11-08 6.8 MEDIUM N/A
The implementation of Cross-Origin Resource Sharing (CORS) in WebKit, as used in Apple Safari before 4.0.4 and Google Chrome before 3.0.195.33, includes certain custom HTTP headers in the OPTIONS request during cross-origin operations with preflight, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via a crafted web page.
CVE-2020-23686 1 Ayacms Project 1 Ayacms 2021-11-08 6.8 MEDIUM 8.8 HIGH
Cross site request forgery (CSRF) vulnerability in AyaCMS 3.1.2 allows attackers to change an administrators password or other unspecified impacts.
CVE-2019-11203 1 Tibco 2 Activematrix Business Process Management, Silver Fabric Enabler 2021-11-06 4.3 MEDIUM 6.1 MEDIUM
The workspace client, openspace client, app development client, and REST API of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, and TIBCO Silver Fabric Enabler for ActiveMatrix BPM contain cross site scripting (XSS) and cross-site request forgery vulnerabilities. Affected releases are TIBCO Software Inc.'s TIBCO ActiveMatrix BPM: versions up to and including 4.2.0, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric: versions up to and including 4.2.0, and TIBCO Silver Fabric Enabler for ActiveMatrix BPM: versions up to and including 1.4.1.
CVE-2021-35491 1 Wowza 1 Streaming Engine 2021-11-06 5.8 MEDIUM 8.1 HIGH
A Cross-Site Request Forgery (CSRF) vulnerability in Wowza Streaming Engine through 4.8.11+5 allows a remote attacker to delete a user account via the /enginemanager/server/user/delete.htm userName parameter. The application does not implement a CSRF token for the GET request. This issue was resolved in Wowza Streaming Engine release 4.8.14.
CVE-2021-34773 1 Cisco 2 Unified Communications Manager, Unified Communications Manager Im And Presence Service 2021-11-06 4.3 MEDIUM 6.5 MEDIUM
A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM &amp; Presence Service (Unified CM IM&amp;P) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected device. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the targeted user. These actions could include modifying the device configuration and deleting (but not creating) user accounts.
CVE-2020-21139 1 Ec Cloud E-commerce System Project 1 Ec Cloud E-commerce System 2021-11-05 4.3 MEDIUM 6.5 MEDIUM
EC Cloud E-Commerce System v1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) which allows attackers to arbitrarily add admin accounts via /admin.html?do=user&act=add.
CVE-2021-42097 2 Debian, Gnu 2 Debian Linux, Mailman 2021-11-05 8.5 HIGH 8.0 HIGH
GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A csrf_token value is not specific to a single user account. An attacker can obtain a value within the context of an unprivileged user account, and then use that value in a CSRF attack against an admin (e.g., for account takeover).
CVE-2020-11060 1 Glpi-project 1 Glpi 2021-11-04 9.0 HIGH 8.8 HIGH
In GLPI before 9.4.6, an attacker can execute system commands by abusing the backup functionality. Theoretically, this vulnerability can be exploited by an attacker without a valid account by using a CSRF. Due to the difficulty of the exploitation, the attack is only conceivable by an account having Maintenance privileges and the right to add WIFI networks. This is fixed in version 9.4.6.
CVE-2021-29888 3 Ibm, Linux, Microsoft 4 Aix, Infosphere Information Server, Linux Kernel and 1 more 2021-11-03 6.8 MEDIUM 8.8 HIGH
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 207123.
CVE-2015-10001 1 Wp-stats Project 1 Wp-stats 2021-11-03 4.3 MEDIUM 4.3 MEDIUM
The WP-Stats WordPress plugin before 2.52 does not have CSRF check when saving its settings, and did not escape some of them when outputting them, allowing attacker to make logged in high privilege users change them and set Cross-Site Scripting payloads
CVE-2020-36504 1 Wp-pro-quiz Project 1 Wp-pro-quiz 2021-11-03 4.3 MEDIUM 6.5 MEDIUM
The WP-Pro-Quiz WordPress plugin through 0.37 does not have CSRF check in place when deleting a quiz, which could allow an attacker to make a logged in admin delete arbitrary quiz on the blog
CVE-2020-36505 1 Delete All Comments Easily Project 1 Delete All Comments Easily 2021-11-03 4.3 MEDIUM 6.5 MEDIUM
The Delete All Comments Easily WordPress plugin through 1.3 is lacking Cross-Site Request Forgery (CSRF) checks, which could result in an unauthenticated attacker making a logged in admin delete all comments from the blog.