Exploit for #VU37996 Cross-site request forgery in October CMS


Published: 2020-08-09 | Updated: 2021-04-28

Vulnerability identifier: #VU37996

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-16244

CWE-ID: CWE-352

Exploitation vector: Network

Exploits in database: 1

Impact: Code execution

Vulnerable software:
October CMS
Web applications / CMS

Vendor: OctoberCMS