4.3
CVSSv2

CVE-2019-10253

Published: 09/09/2019 Updated: 10/09/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A Cross-Site Request Forgery (CSRF) vulnerability exists in TeamMate+ 21.0.0.0 that allows a remote malicious user to modify application data (upload malicious/forged files on a TeamMate server, or replace existing uploaded files with malicious/forged files). The specific flaw exists within the handling of Upload/DomainObjectDocumentUpload.ashx requests because of failure to validate a CSRF token before handling a POST request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

teammatesolutions teammate\\+ 21.0.0.0

Exploits

Wolters Kluwer TeamMate+ version 31 with internal version 21000 suffers from a cross site request forgery vulnerability ...

Mailing Lists

Hello, Please find the below vulnerability details, --------------------------------------------------------------------------------------------------------------------------------- # Exploit Title: Wolters Kluwer TeamMate+ – Cross-Site Request Forgery (CSRF) vulnerability # Date: 02/09/2019 # Exploit Author: Bhadresh Patel # Version: <= Te ...