CVE-2017-9413

Multiple cross-site request forgery (CSRF) vulnerabilities in the Podcast feature in Subsonic 6.1.1 allow remote attackers to hijack the authentication of users for requests that (1) subscribe to a podcast via the add parameter to podcastReceiverAdmin.view or (2) update Internet Radio Settings via the urlRedirectCustomUrl parameter to networkSettings.view. NOTE: These vulnerabilities can be exploited to conduct server-side request forgery (SSRF) attacks.
References
Link Resource
https://www.exploit-db.com/exploits/42118/ Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/142794/Subsonic-6.1.1-Server-Side-Request-Forgery.html Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:subsonic:subsonic:6.1.1:*:*:*:*:*:*:*

Information

Published : 2017-07-25 11:29

Updated : 2017-07-28 11:02


NVD link : CVE-2017-9413

Mitre link : CVE-2017-9413


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

subsonic

  • subsonic