Cross-site request forgery (CSRF) vulnerability in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows remote attackers to hijack the authentication of users for requests to start an update from an arbitrary source via a crafted request to SProtectLinux/scanoption_set.cgi, related to the lack of anti-CSRF tokens.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-25T19:00:00

Updated: 2024-08-05T16:55:21.874Z

Reserved: 2017-05-17T00:00:00

Link: CVE-2017-9033

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-26T01:29:00.927

Modified: 2021-09-09T17:11:18.810

Link: CVE-2017-9033

cve-icon Redhat

No data.