CVE-2018-19546

JTBC(PHP) 3.0.1.7 has CSRF via the console/xml/manage.php?type=action&action=edit URI, as demonstrated by an XSS payload in the content parameter.
References
Link Resource
https://github.com/toiron/setest/blob/master/csrfandxss.html Exploit Third Party Advisory
https://github.com/toiron/setest Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:jtbc:jtbc_php:3.0.1.7:*:*:*:*:*:*:*

Information

Published : 2018-11-26 07:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-19546

Mitre link : CVE-2018-19546

Products Affected
No products.