Vulnerability CVE-2017-9810


Published: 2017-07-17   Modified: 2017-07-18

Description:
There are no Anti-CSRF tokens in any forms on the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). This would allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Kaspersky Anti-Virus File Server 8.0.3.297 - Multiple Vulnerabilities
CORE
29.06.2017
Med.
Kaspersky Anti-Virus File Server 8.0.3.297 XSS / CSRF / Code Execution
CORE
29.06.2017

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kaspersky -> Anti-virus for linux server 

 References:
http://packetstormsecurity.com/files/143190/Kaspersky-Anti-Virus-File-Server-8.0.3.297-XSS-CSRF-Code-Execution.html
http://seclists.org/fulldisclosure/2017/Jun/33
http://www.securityfocus.com/bid/99330
http://www.securitytracker.com/id/1038798
https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities
https://www.exploit-db.com/exploits/42269/

Copyright 2024, cxsecurity.com

 

Back to Top