CVE-2020-26516

A CSRF issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. Requests sent to the server that trigger actions do not contain a CSRF token and can therefore be entirely predicted allowing attackers to cause the victim's browser to execute undesired actions in the web application through crafted requests.
Configurations

Configuration 1

cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:-:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp2:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp3:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp4:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:-:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:prerelease4:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:sp2:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.1:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:21.04:*:*:*:*:*:*:*

Information

Published : 2021-06-08 01:15

Updated : 2021-06-15 02:01


NVD link : CVE-2020-26516

Mitre link : CVE-2020-26516

Products Affected
No products.
CWE