CVE-2018-19327

An issue was discovered in JTBC(PHP) 3.0.1.7. aboutus/manage.php?type=action&action=add allows CSRF.
References
Configurations

Configuration 1

cpe:2.3:a:jtbc:jtbc_php:3.0.1.7:*:*:*:*:*:*:*

Information

Published : 2018-11-17 03:29

Updated : 2018-12-18 02:51


NVD link : CVE-2018-19327

Mitre link : CVE-2018-19327

Products Affected
No products.
CWE