CSRF Vulnerabilities in Jirafeau Administration Panel's Search Functionalities

CSRF Vulnerabilities in Jirafeau Administration Panel's Search Functionalities

CVE-2018-11349 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

The administration panel of Jirafeau before 3.4.1 is vulnerable to three CSRF attacks on search functionalities: search_by_name, search_by_hash, and search_link.

Learn more about our Web Application Penetration Testing UK.