CVE-2015-1374

Multiple cross-site request forgery (CSRF) vulnerabilities in admin.php in ferretCMS 1.0.4-alpha allow remote attackers to hijack the authentication of administrators for requests that conduct (1) cross-site scripting (XSS), (2) SQL injection, or (3) unrestricted file upload attacks.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ferretcms_project:ferretcms:1.0.4:alpha:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-27 20:04

Updated : 2024-02-28 12:20


NVD link : CVE-2015-1374

Mitre link : CVE-2015-1374

CVE.ORG link : CVE-2015-1374


JSON object : View

Products Affected

ferretcms_project

  • ferretcms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)