Cross-Site Request Forgery Vulnerability in OctoberCMS 1.0.426 (Build 426)

Cross-Site Request Forgery Vulnerability in OctoberCMS 1.0.426 (Build 426)

CVE-2017-16244 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-Site Request Forgery exists in OctoberCMS 1.0.426 (aka Build 426) due to improper validation of CSRF tokens for postback handling, allowing an attacker to successfully take over the victim's account. The attack bypasses a protection mechanism involving X-CSRF headers and CSRF tokens via a certain _handler postback variable.

Learn more about our Cms Pen Testing.