Cross-site request forgery (CSRF) vulnerability in Zenoss Core through 5 Beta 3 allows remote attackers to hijack the authentication of arbitrary users for requests that trigger arbitrary code execution via a ZenPack upload, aka ZEN-15388.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2014-12-15T17:27:00

Updated: 2014-12-13T04:57:00

Reserved: 2014-12-12T00:00:00


Link: CVE-2014-9385

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-12-15T18:59:27.723

Modified: 2016-03-21T16:15:50.807


Link: CVE-2014-9385

JSON object: View

cve-icon Redhat Information

No data.

CWE