Multiple cross-site request forgery (CSRF) vulnerabilities in Smoothwall Express 3.1 and 3.0 SP3 allow remote attackers to hijack the authentication of administrators for requests that change the (1) admin or (2) dial password via a request to httpd/cgi-bin/changepw.cgi.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-12-31T22:00:00

Updated: 2024-08-06T13:47:41.580Z

Reserved: 2014-12-31T00:00:00

Link: CVE-2014-9431

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-12-31T22:59:07.083

Modified: 2017-09-08T01:29:34.403

Link: CVE-2014-9431

cve-icon Redhat

No data.