CVE-2017-20045

A vulnerability was found in Navetti PricePoint 4.6.0.0. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Mar/24 Exploit Mailing List Third Party Advisory
https://vuldb.com/?id.97864 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:vendavo:pricepoint:4.6.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-13 07:15

Updated : 2024-02-28 19:09


NVD link : CVE-2017-20045

Mitre link : CVE-2017-20045

CVE.ORG link : CVE-2017-20045


JSON object : View

Products Affected

vendavo

  • pricepoint
CWE
CWE-352

Cross-Site Request Forgery (CSRF)