CVE-2018-20641

PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has Cross-Site Request Forgery (CSRF) via the Edit Profile feature.
References
Link Resource
https://gkaim.com/cve-2018-20641-vikas-chaudhary/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:entrepreneur_job_portal_script_project:entrepreneur_job_portal_script:3.0.1:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:00

Updated : 2019-03-25 05:13


NVD link : CVE-2018-20641

Mitre link : CVE-2018-20641

Products Affected
No products.
CWE