A vulnerability was found in Navetti PricePoint 4.6.0.0. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Mar/24 Exploit Mailing List Third Party Advisory
https://vuldb.com/?id.97864 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-13T06:50:26

Updated: 2022-06-13T06:50:26

Reserved: 2022-06-06T00:00:00


Link: CVE-2017-20045

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-13T07:15:08.220

Modified: 2022-10-21T17:17:19.530


Link: CVE-2017-20045

JSON object: View

cve-icon Redhat Information

No data.

CWE