CVE-2014-9431

Multiple cross-site request forgery (CSRF) vulnerabilities in Smoothwall Express 3.1 and 3.0 SP3 allow remote attackers to hijack the authentication of administrators for requests that change the (1) admin or (2) dial password via a request to httpd/cgi-bin/changepw.cgi.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:smoothwall:smoothwall:3.0:sp3:*:*:express:*:*:*
cpe:2.3:o:smoothwall:smoothwall:3.1:*:*:*:express:*:*:*

History

No history.

Information

Published : 2014-12-31 22:59

Updated : 2024-02-04 18:35


NVD link : CVE-2014-9431

Mitre link : CVE-2014-9431

CVE.ORG link : CVE-2014-9431


JSON object : View

Products Affected

smoothwall

  • smoothwall
CWE
CWE-352

Cross-Site Request Forgery (CSRF)