Vulnerabilities > Inedo > Proget > 4.8.10

DATE CVE VULNERABILITY TITLE RISK
2018-09-26 CVE-2017-15608 Cross-Site Request Forgery (CSRF) vulnerability in Inedo Proget
Inedo ProGet before 5.0 Beta5 has CSRF, allowing an attacker to change advanced settings.
network
inedo CWE-352
4.3