The absence of Anti-CSRF tokens in Trend Micro ScanMail for Exchange 12.0 web interface forms could allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trendmicro

Published: 2017-12-15T14:00:00

Updated: 2017-12-15T13:57:01

Reserved: 2017-08-31T00:00:00


Link: CVE-2017-14092

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-12-16T02:29:09.073

Modified: 2017-12-26T16:00:36.227


Link: CVE-2017-14092

JSON object: View

cve-icon Redhat Information

No data.

CWE