WampServer before 3.1.9 has CSRF in add_vhost.php because the synchronizer pattern implemented as remediation of CVE-2018-8817 was incomplete. An attacker could add/delete any vhosts without the consent of the owner.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-10T17:47:49

Updated: 2024-08-04T22:55:40.659Z

Reserved: 2019-04-25T00:00:00

Link: CVE-2019-11517

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-10T18:29:00.597

Modified: 2019-06-11T16:06:46.660

Link: CVE-2019-11517

cve-icon Redhat

No data.