Inedo ProGet before 5.0 Beta5 has CSRF, allowing an attacker to change advanced settings.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-26T21:00:00

Updated: 2024-08-05T19:57:27.474Z

Reserved: 2017-10-19T00:00:00

Link: CVE-2017-15608

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-26T21:29:00.743

Modified: 2018-11-23T13:08:33.160

Link: CVE-2017-15608

cve-icon Redhat

No data.