CVE-2018-11349

The administration panel of Jirafeau before 3.4.1 is vulnerable to three CSRF attacks on search functionalities: search_by_name, search_by_hash, and search_link.
Configurations

Configuration 1

cpe:2.3:a:jirafeau:jirafeau:*:*:*:*:*:*:*:*

Information

Published : 2018-07-07 05:29

Updated : 2018-09-05 07:34


NVD link : CVE-2018-11349

Mitre link : CVE-2018-11349

Products Affected
No products.
CWE