Vulnerabilities > Cross-Site Request Forgery (CSRF)

DATE CVE VULNERABILITY TITLE RISK
2019-07-05 CVE-2019-5973 Cross-Site Request Forgery (CSRF) vulnerability in Sukimalab Online Lesson Booking
Cross-site request forgery (CSRF) vulnerability in Online Lesson Booking 0.8.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
network
low complexity
sukimalab CWE-352
8.8
2019-07-05 CVE-2019-5971 Cross-Site Request Forgery (CSRF) vulnerability in Sukimalab Attendance Manager
Cross-site request forgery (CSRF) vulnerability in Attendance Manager 0.5.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
network
sukimalab CWE-352
6.8
2019-07-05 CVE-2019-5968 Cross-Site Request Forgery (CSRF) vulnerability in Weseek Growi
Cross-site request forgery (CSRF) vulnerability in GROWI v3.4.6 and earlier allows remote attackers to hijack the authentication of administrators via updating user's 'Basic Info'.
network
weseek CWE-352
6.8
2019-07-05 CVE-2019-5963 Cross-Site Request Forgery (CSRF) vulnerability in Zoho Salesiq
Cross-site request forgery (CSRF) vulnerability in Zoho SalesIQ 1.0.8 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
network
zoho CWE-352
6.8
2019-07-05 CVE-2019-5960 Cross-Site Request Forgery (CSRF) vulnerability in Custom4Web WP Open Graph
Cross-site request forgery (CSRF) vulnerability in WP Open Graph 1.6.1 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
6.8
2019-07-03 CVE-2019-6636 Cross-Site Request Forgery (CSRF) vulnerability in F5 products
On BIG-IP (AFM, ASM) 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, and 11.5.1-11.6.4, a stored cross-site scripting vulnerability in AFM feed list.
network
f5 CWE-352
8.5
2019-07-03 CVE-2019-12851 Cross-Site Request Forgery (CSRF) vulnerability in Jetbrains Youtrack
A CSRF vulnerability was detected in one of the admin endpoints of JetBrains YouTrack.
network
jetbrains CWE-352
6.8
2019-07-03 CVE-2019-5630 Cross-Site Request Forgery (CSRF) vulnerability in Rapid7 Nexpose
A Cross-Site Request Forgery (CSRF) vulnerability was found in Rapid7 Nexpose InsightVM Security Console versions 6.5.0 through 6.5.68.
network
rapid7 CWE-352
6.8
2019-07-03 CVE-2018-10986 Cross-Site Request Forgery (CSRF) vulnerability in Open-Xchange OX Guard 2.8.0
OX Guard 2.8.0 has CSRF.
6.8
2019-07-03 CVE-2018-11427 Cross-Site Request Forgery (CSRF) vulnerability in Moxa products
CSRF tokens are not used in the web application of Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior, which makes it possible to perform CSRF attacks on the device administrator.
network
moxa CWE-352
6.8