CSRF Protection Bypass in MODX Revolution 2.x before 2.2.15

CSRF Protection Bypass in MODX Revolution 2.x before 2.2.15

CVE-2014-8773 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

MODX Revolution 2.x before 2.2.15 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism by (1) omitting the CSRF token or via a (2) long string in the CSRF token parameter.

Learn more about our Web Application Penetration Testing UK.