CVE-2019-13974

LayerBB 1.1.3 allows conversations.php/cmd/new CSRF.
Configurations

Configuration 1

cpe:2.3:a:layerbb:layerbb:1.1.3:*:*:*:*:*:*:*

Information

Published : 2019-07-19 07:15

Updated : 2019-07-19 02:10


NVD link : CVE-2019-13974

Mitre link : CVE-2019-13974

Products Affected
No products.
CWE