Cross-Site Request Forgery Vulnerability in MFScripts YetiShare 3.5.2 through 4.5.3

Cross-Site Request Forgery Vulnerability in MFScripts YetiShare 3.5.2 through 4.5.3

CVE-2019-19737 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

MFScripts YetiShare 3.5.2 through 4.5.3 does not set the SameSite flag on session cookies, allowing the cookie to be sent in cross-site requests and potentially be used in cross-site request forgery attacks.

Learn more about our Web Application Penetration Testing UK.