Cross-Site Request Forgery (CSRF) Vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8

Cross-Site Request Forgery (CSRF) Vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8

CVE-2012-4568 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Multiple cross-site request forgery (CSRF) vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.

Learn more about our Web Application Penetration Testing UK.