CSRF Vulnerability in Igreks MilkyStep Light and Professional Versions

CSRF Vulnerability in Igreks MilkyStep Light and Professional Versions

CVE-2015-2954 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-site request forgery (CSRF) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to hijack the authentication of arbitrary users.

Learn more about our User Device Pen Test.