CVE-2014-1457

Open Web Analytics (OWA) before 1.5.6 improperly generates random nonce values, which makes it easier for remote attackers to bypass a CSRF protection mechanism by leveraging knowledge of an OWA user name.
References
Link Resource
https://www.secureworks.com/research/swrx-2014-006 Exploit Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/91125 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/65573 Third Party Advisory VDB Entry
http://www.openwebanalytics.com/?p=384 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:openwebanalytics:open_web_analytics:*:*:*:*:*:*:*:*

Information

Published : 2018-03-20 14:29

Updated : 2018-04-17 08:15


NVD link : CVE-2014-1457

Mitre link : CVE-2014-1457


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

openwebanalytics

  • open_web_analytics