CVE-2018-7216

Cross-site request forgery (CSRF) vulnerability in esop/toolkit/profile/regData.do in Bravo Tejari Procurement Portal allows remote authenticated users to hijack the authentication of application users for requests that modify their personal data by leveraging lack of anti-CSRF tokens.
Configurations

Configuration 1

cpe:2.3:a:tejari:bravo_solution:-:*:*:*:*:*:*:*

Information

Published : 2018-02-18 06:29

Updated : 2018-03-16 05:32


NVD link : CVE-2018-7216

Mitre link : CVE-2018-7216

Products Affected
No products.
CWE