Vulnerabilities (CVE)

Filtered by CWE-352
Total 5731 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11501 1 Website Seller Script Project 1 Website Seller Script 2020-08-24 6.0 MEDIUM 8.8 HIGH
PHP Scripts Mall Website Seller Script 2.0.3 has CSRF via user_submit.php?upd=2, with resultant XSS.
CVE-2019-16719 1 Wtcms Project 1 Wtcms 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
WTCMS 1.0 allows index.php?g=admin&m=index&a=index CSRF with resultant XSS.
CVE-2018-10803 1 Zohocorp 1 Manageengine Netflow Analyzer 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the add credentials functionality in Zoho ManageEngine NetFlow Analyzer v12.3 before 12.3.125 (build 123125) allows remote attackers to inject arbitrary web script or HTML via a crafted description value. This can be exploited through CSRF.
CVE-2018-9281 1 Eaton 2 9px Ups, 9px Ups Firmware 2020-08-24 6.8 MEDIUM 8.8 HIGH
An issue was discovered on Eaton UPS 9PX 8000 SP devices. The administration panel is vulnerable to a CSRF attack on the change-password functionality. This vulnerability could be used to force a logged-in administrator to perform a silent password update. The affected forms are also vulnerable to Reflected Cross-Site Scripting vulnerabilities. This flaw could be triggered by driving an administrator logged into the Eaton application to a specially crafted web page. This attack could be done silently.
CVE-2018-6940 1 Nat32 1 Nat32 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
A /shell?cmd= XSS issue exists in the HTTPD component of NAT32 v2.2 Build 22284 devices that can be exploited for Remote Code Execution in conjunction with CSRF.
CVE-2019-12095 1 Horde 1 Groupware 2020-08-24 6.8 MEDIUM 8.8 HIGH
Horde Trean, as used in Horde Groupware Webmail Edition through 5.2.22 and other products, allows CSRF, as demonstrated by the treanBookmarkTags parameter to the trean/ URI on a webmail server. NOTE: treanBookmarkTags could, for example, be a stored XSS payload.
CVE-2018-7724 1 Piwigo 1 Piwigo 2020-08-24 3.5 LOW 5.4 MEDIUM
The management panel in Piwigo 2.9.3 has stored XSS via the name parameter in a /admin.php?page=photo-${photo_number} request. CSRF exploitation, related to CVE-2017-10681, may be possible.
CVE-2019-19981 1 Icegram 1 Email Subscribers \& Newsletters 2020-08-24 4.3 MEDIUM 5.4 MEDIUM
The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for CSRF to be exploited on all plugin settings.
CVE-2019-14228 1 Angry-frog 1 Xavier 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
Xavier PHP Management Panel 3.0 is vulnerable to Reflected POST-based XSS via the username parameter when registering a new user at admin/includes/adminprocess.php. If there is an error when registering the user, the unsanitized username will reflect via the error page. Due to the lack of CSRF protection on the admin/includes/adminprocess.php endpoint, an attacker is able to chain the XSS with CSRF in order to cause remote exploitation.
CVE-2019-13376 1 Phpbb 1 Phpbb 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
CVE-2018-7305 1 Mybb 1 Mybb 2020-08-24 4.0 MEDIUM 4.9 MEDIUM
MyBB 1.8.14 is not checking for a valid CSRF token, leading to arbitrary deletion of user accounts.
CVE-2019-15648 1 Elearningfreak 1 Insert Or Embed Articulate Content 2020-08-24 5.5 MEDIUM 6.5 MEDIUM
The insert-or-embed-articulate-content-into-wordpress plugin before 4.29991 for WordPress has insufficient restrictions on deleting or renaming by a Subscriber.
CVE-2018-1432 1 Ibm 1 Infosphere Information Server 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
IBM InfoSphere Information Server 9.1, 11.3, 11.5, and 11.7 is vulnerable to cross-frame scripting which is a vulnerability that allows an attacker to load Information Server components inside an HTML iframe tag on a malicious page. The attacker could use this weakness to devise a Clickjacking attack to conduct phishing, frame sniffing, social engineering or Cross-Site Request Forgery attacks. IBM X-Force ID: 139360.
CVE-2019-7402 1 Phpmywind 1 Phpmywind 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in PHPMyWind 5.5. The GetQQ function in include/func.class.php allows XSS via the cfg_qqcode parameter. This can be exploited via CSRF.
CVE-2018-7831 1 Schneider-electric 8 Modicom Bmxnor0200h, Modicom Bmxnor0200h Firmware, Modicom M340 and 5 more 2020-08-24 4.3 MEDIUM 8.8 HIGH
An Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 allowing an attacker to send a specially crafted URL to a currently authenticated web server user to execute a password change on the web server.
CVE-2018-19546 1 Jtbc 1 Jtbc Php 2020-08-24 6.8 MEDIUM 8.8 HIGH
JTBC(PHP) 3.0.1.7 has CSRF via the console/xml/manage.php?type=action&action=edit URI, as demonstrated by an XSS payload in the content parameter.
CVE-2020-12480 1 Lightbend 1 Play Framework 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
In Play Framework 2.6.0 through 2.8.1, the CSRF filter can be bypassed by making CORS simple requests with content types that contain parameters that can't be parsed.
CVE-2012-4205 4 Canonical, Mozilla, Opensuse and 1 more 8 Ubuntu Linux, Firefox, Seamonkey and 5 more 2020-08-21 6.8 MEDIUM N/A
Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 assign the system principal, rather than the sandbox principal, to XMLHttpRequest objects created in sandboxes, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks or obtain sensitive information by leveraging a sandboxed add-on.
CVE-2016-11085 1 Expresstech 1 Quiz And Survey Master 2020-08-21 4.3 MEDIUM 6.5 MEDIUM
php/qmn_options_questions_tab.php in the quiz-master-next plugin before 4.7.9 for WordPress allows CSRF, with resultant stored XSS, via the question_name parameter because js/admin_question.js mishandles parsing inside of a SCRIPT element.
CVE-2017-12439 1 Socusoft 1 Flash Slideshow Maker 2020-08-19 5.1 MEDIUM 7.5 HIGH
SocuSoft Flash Slideshow Maker Professional through v5.20, when the advanced configuration is used, has an xml_path HTTP parameter that trusts user-supplied input, in conjunction with an unsafe XML configuration file. This has resultant content forgery, cross site scripting, and unvalidated redirection issues.