CSRF Vulnerability in Bravo Tejari Procurement Portal Allows Unauthorized Modification of User Data

CSRF Vulnerability in Bravo Tejari Procurement Portal Allows Unauthorized Modification of User Data

CVE-2018-7216 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:P

Cross-site request forgery (CSRF) vulnerability in esop/toolkit/profile/regData.do in Bravo Tejari Procurement Portal allows remote authenticated users to hijack the authentication of application users for requests that modify their personal data by leveraging lack of anti-CSRF tokens.

Learn more about our User Device Pen Test.