CSRF Vulnerability in JTBC(PHP) 3.0.1.7 aboutus/manage.php

CSRF Vulnerability in JTBC(PHP) 3.0.1.7 aboutus/manage.php

CVE-2018-19327 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered in JTBC(PHP) 3.0.1.7. aboutus/manage.php?type=action&action=add allows CSRF.

Learn more about our Web Application Penetration Testing UK.