There are no Anti-CSRF tokens in any forms on the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). This would allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-17T21:00:00

Updated: 2024-08-05T17:18:01.913Z

Reserved: 2017-06-22T00:00:00

Link: CVE-2017-9810

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-17T21:29:00.807

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-9810

cve-icon Redhat

No data.