Cross-Site Request Forgery exists in OctoberCMS 1.0.426 (aka Build 426) due to improper validation of CSRF tokens for postback handling, allowing an attacker to successfully take over the victim's account. The attack bypasses a protection mechanism involving X-CSRF headers and CSRF tokens via a certain _handler postback variable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-01T01:00:00

Updated: 2024-08-05T20:20:05.225Z

Reserved: 2017-10-31T00:00:00

Link: CVE-2017-16244

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-01T01:29:00.980

Modified: 2020-08-03T12:15:48.487

Link: CVE-2017-16244

cve-icon Redhat

No data.