CVE-2019-13376

phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
Configurations

Configuration 1

cpe:2.3:a:phpbb:phpbb:3.2.7:*:*:*:*:*:*:*

Information

Published : 2019-09-27 01:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-13376

Mitre link : CVE-2019-13376

Products Affected
No products.