CVE-2018-18420

Cross-Site Request Forgery (CSRF) vulnerability was discovered in the 8.3 version of Zenario Content Management System via the admin/organizer.ajax.php?path=zenario__content%2Fpanels%2Fcontent URI.
Configurations

Configuration 1

cpe:2.3:a:tribalsystems:zenario:8.3:*:*:*:*:*:*:*

Information

Published : 2018-10-19 10:29

Updated : 2018-12-04 03:12


NVD link : CVE-2018-18420

Mitre link : CVE-2018-18420

Products Affected
No products.
CWE