CSRF Vulnerability in 6kbbs 7.1 and 8.0 via portalchannel_ajax.php and admin.php

CSRF Vulnerability in 6kbbs 7.1 and 8.0 via portalchannel_ajax.php and admin.php

CVE-2015-9292 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

6kbbs 7.1 and 8.0 allows CSRF via portalchannel_ajax.php (id or code parameter) or admin.php (fileids parameter).

Learn more about our Web Application Penetration Testing UK.