// For flags

CVE-2017-15608

 

Severity Score

6.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Inedo ProGet before 5.0 Beta5 has CSRF, allowing an attacker to change advanced settings.

Inedo ProGet en versiones anteriores a la 5.0 Beta5 tiene Cross-Site Request Forgery (CSRF), lo que permite que un atacante cambie opciones avanzadas.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-10-19 CVE Reserved
  • 2018-09-26 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-05 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Inedo
Search vendor "Inedo"
Proget
Search vendor "Inedo" for product "Proget"
< 5.0.4
Search vendor "Inedo" for product "Proget" and version " < 5.0.4"
-
Affected