CVE-2017-9810
Severity CVSS v4.0:
Pending analysis
Type:
CWE-352
Cross-Site Request Forgery (CSRF)
Publication date:
17/07/2017
Last modified:
20/04/2025
Description
There are no Anti-CSRF tokens in any forms on the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). This would allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.
Impact
Base Score 3.x
8.80
Severity 3.x
HIGH
Base Score 2.0
6.80
Severity 2.0
MEDIUM
Vulnerable products and versions
| CPE | From | Up to |
|---|---|---|
| cpe:2.3:a:kaspersky:anti-virus_for_linux_server:*:*:*:*:*:*:*:* | 8.0.3.297 (including) |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://packetstormsecurity.com/files/143190/Kaspersky-Anti-Virus-File-Server-8.0.3.297-XSS-CSRF-Code-Execution.html
- http://seclists.org/fulldisclosure/2017/Jun/33
- http://www.securityfocus.com/bid/99330
- http://www.securitytracker.com/id/1038798
- https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities
- https://www.exploit-db.com/exploits/42269/
- http://packetstormsecurity.com/files/143190/Kaspersky-Anti-Virus-File-Server-8.0.3.297-XSS-CSRF-Code-Execution.html
- http://seclists.org/fulldisclosure/2017/Jun/33
- http://www.securityfocus.com/bid/99330
- http://www.securitytracker.com/id/1038798
- https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities
- https://www.exploit-db.com/exploits/42269/



