CSRF Vulnerability in LabKey Server 19.1.0 Allows Code Execution via /reports-viewScriptReport.view

CSRF Vulnerability in LabKey Server 19.1.0 Allows Code Execution via /reports-viewScriptReport.view

CVE-2019-9926 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An issue was discovered in LabKey Server 19.1.0. It is possible to force a logged-in administrator to execute code through a /reports-viewScriptReport.view CSRF vulnerability.

Learn more about our Cis Benchmark Audit For Server Software.