CVE-2019-14481

AdRem NetCrunch 10.6.0.4587 has a Cross-Site Request Forgery (CSRF) vulnerability in the NetCrunch web client. Successful exploitation requires a logged-in user to open a malicious page and leads to account takeover.
Configurations

Configuration 1

cpe:2.3:a:adremsoft:netcrunch:10.6.0.4587:*:*:*:*:*:*:*

Information

Published : 2020-12-16 05:15

Updated : 2020-12-17 02:32


NVD link : CVE-2019-14481

Mitre link : CVE-2019-14481

Products Affected
No products.
CWE