CVE-2017-9810

There are no Anti-CSRF tokens in any forms on the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). This would allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:kaspersky:anti-virus_for_linux_server:*:*:*:*:*:*:*:*

Information

Published : 2017-07-17 14:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-9810

Mitre link : CVE-2017-9810


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

kaspersky

  • anti-virus_for_linux_server