Cross-site request forgery (CSRF) vulnerability in the cmisbrowser servlet in Content Management Interoperability Service (CMIS) in Alfresco Community Edition before 5.0.a allows remote attackers to hijack the authentication of users for requests that access unauthorized URLs and obtain user credentials via a URL in the url parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:41

Updated: 2022-10-03T16:20:41

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-9300

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-12-07T21:59:01.367

Modified: 2015-02-17T15:51:22.690


Link: CVE-2014-9300

JSON object: View

cve-icon Redhat Information

No data.

CWE