CVE-2019-13949

SyGuestBook A5 Version 1.2 has no CSRF protection mechanism, as demonstrated by CSRF for an index.php?c=Administrator&a=update admin password change.
Configurations

Configuration 1

cpe:2.3:a:syguestbook_a5_project:syguestbook_a5:1.2:*:*:*:*:*:*:*

Information

Published : 2019-07-18 04:15

Updated : 2019-07-19 03:20


NVD link : CVE-2019-13949

Mitre link : CVE-2019-13949

Products Affected
No products.
CWE