Vulnerabilities (CVE)

Filtered by CWE-352
Total 7225 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-14989 1 Bloomreach 1 Experience Manager 2021-03-18 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Bloomreach Experience Manager (brXM) 4.1.0 through 14.2.2. It allows CSRF if the attacker uses GET where POST was intended.
CVE-2020-35223 1 Netgear 4 Gs116e, Gs116e Firmware, Jgs516pe and 1 more 2021-03-15 6.8 MEDIUM 8.8 HIGH
The CSRF protection mechanism implemented in the web administration panel on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices could be bypassed by omitting the CSRF token parameter in HTTP requests.
CVE-2020-28705 1 Thedaylightstudio 1 Fuel Cms 2021-03-12 4.3 MEDIUM 4.3 MEDIUM
FUEL CMS 1.4.13 contains a cross-site request forgery (CSRF) vulnerability that can delete a page via a post ID to /pages/delete/3.
CVE-2020-27574 1 Maxum 1 Rumpus 2021-03-12 6.8 MEDIUM 8.8 HIGH
Maxum Rumpus 8.2.13 and 8.2.14 is affected by cross-site request forgery (CSRF). If an authenticated user visits a malicious page, unintended actions could be performed in the web application as the authenticated user.
CVE-2020-29030 1 Secomea 1 Gatemanager Firmware 2021-03-12 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in web GUI of Secomea GateManager allows an attacker to execute malicious code. This issue affects: Secomea GateManager All versions prior to 9.4.
CVE-2018-16552 1 Micropyramid 1 Django Crm 2021-03-11 6.8 MEDIUM 8.8 HIGH
MicroPyramid Django-CRM 0.2 allows CSRF for /users/create/, /users/##/edit/, and /accounts/##/delete/ URIs.
CVE-2021-26960 1 Arubanetworks 1 Airwave 2021-03-11 6.8 MEDIUM 8.8 HIGH
A remote unauthenticated cross-site request forgery (csrf) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the AirWave web-based management interface could allow an unauthenticated remote attacker to conduct a CSRF attack against a vulnerable system. A successful exploit would consist of an attacker persuading an authorized user to follow a malicious link, resulting in arbitrary actions being carried out with the privilege level of the targeted user.
CVE-2021-26961 1 Arubanetworks 1 Airwave 2021-03-11 6.8 MEDIUM 8.8 HIGH
A remote unauthenticated cross-site request forgery (csrf) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the AirWave web-based management interface could allow an unauthenticated remote attacker to conduct a CSRF attack against a vulnerable system. A successful exploit would consist of an attacker persuading an authorized user to follow a malicious link, resulting in arbitrary actions being carried out with the privilege level of the targeted user.
CVE-2021-1227 1 Cisco 46 Mds 9148s, Mds 9250i, Mds 9706 and 43 more 2021-03-03 5.8 MEDIUM 8.1 HIGH
A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the NX-API on an affected device. An attacker could exploit this vulnerability by persuading a user of the NX-API to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. The attacker could view and modify the device configuration. Note: The NX-API feature is disabled by default.
CVE-2020-35269 1 Nagios 1 Nagios Core 2021-03-02 6.8 MEDIUM 8.8 HIGH
Nagios Core application version 4.2.4 is vulnerable to Site-Wide Cross-Site Request Forgery (CSRF) in many functions, like adding – deleting for hosts or servers.
CVE-2020-10734 1 Redhat 4 Jboss Fuse, Keycloak, Openshift Application Runtimes and 1 more 2021-02-26 2.1 LOW 3.3 LOW
A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection. Versions shipped with Red Hat Fuse 7, Red Hat Single Sign-on 7, and Red Hat Openshift Application Runtimes are believed to be vulnerable.
CVE-2020-36247 1 Osc 1 Open Ondemand 2021-02-24 6.8 MEDIUM 8.8 HIGH
Open OnDemand before 1.5.7 and 1.6.x before 1.6.22 allows CSRF.
CVE-2020-13186 1 Teradici 1 Cloud Access Connector 2021-02-22 2.6 LOW 6.5 MEDIUM
An Anti CSRF mechanism was discovered missing in the Teradici Cloud Access Connector v31 and earlier in a specific web form, which allowed an attacker with knowledge of both a machineID and user GUID to modify data if a user clicked a malicious link.
CVE-2018-20848 1 Peel 1 Peel Shopping 2021-02-22 6.8 MEDIUM 8.8 HIGH
Advisto PEEL SHOPPING 9.0.0 has CSRF via en/achat/caddie_ajout.php and en/achat/caddie_affichage.php, as demonstrated by an XSS payload in the couleurId[0] parameter to the latter.
CVE-2021-20650 1 Elecom 2 Ncc-ewf100rmwh2, Ncc-ewf100rmwh2 Firmware 2021-02-18 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery (CSRF) vulnerability in ELECOM NCC-EWF100RMWH2 allows remote attackers to hijack the authentication of administrators and execute an arbitrary request via unspecified vector. As a result, the device settings may be altered and/or telnet daemon may be started.
CVE-2020-28644 1 Owncloud 1 Owncloud 2021-02-16 4.3 MEDIUM 4.3 MEDIUM
The CSRF (Cross Site Request Forgery) token check was improperly implemented on cookie authenticated requests against some ocs API endpoints. This affects ownCloud/core version < 10.6.
CVE-2021-20646 1 Elecom 2 Wrc-300febk-a, Wrc-300febk-a Firmware 2021-02-15 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery (CSRF) vulnerability in ELECOM WRC-300FEBK-A allows remote attackers to hijack the authentication of administrators and execute an arbitrary request via unspecified vector. As a result, the device settings may be altered and/or telnet daemon may be started.
CVE-2021-20647 1 Elecom 2 Wrc-300febk-s, Wrc-300febk-s Firmware 2021-02-15 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery (CSRF) vulnerability in ELECOM WRC-300FEBK-S allows remote attackers to hijack the authentication of administrators and execute an arbitrary request via unspecified vector. As a result, the device settings may be altered and/or telnet daemon may be started.
CVE-2020-35943 1 Imagely 1 Nextgen Gallery 2021-02-12 4.3 MEDIUM 6.5 MEDIUM
A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
CVE-2021-20403 1 Ibm 1 Security Verify Information Queue 2021-02-12 6.8 MEDIUM 8.8 HIGH
IBM Security Verify Information Queue 1.0.6 and 1.0.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.