Cross-site request forgery (CSRF) vulnerability in Microsoft Outlook Web Access (owa/ev.owa) 2007 through SP2 allows remote attackers to hijack the authentication of e-mail users for requests that perform Outlook requests, as demonstrated by setting the auto-forward rule.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2010-09-07T17:00:00

Updated: 2024-08-07T03:03:18.686Z

Reserved: 2010-09-03T00:00:00

Link: CVE-2010-3213

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-09-07T18:00:02.307

Modified: 2017-08-17T01:32:56.243

Link: CVE-2010-3213

cve-icon Redhat

No data.