CSRF Vulnerability in PHP Scripts Mall Responsive Realestate Script via admin/general

CSRF Vulnerability in PHP Scripts Mall Responsive Realestate Script via admin/general

CVE-2017-17908 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

PHP Scripts Mall Responsive Realestate Script has CSRF via admin/general.

Learn more about our Web Application Penetration Testing UK.