CVE-2019-9926

An issue was discovered in LabKey Server 19.1.0. It is possible to force a logged-in administrator to execute code through a /reports-viewScriptReport.view CSRF vulnerability.
Configurations

Configuration 1

cpe:2.3:a:labkey:labkey_server:19.1.0:*:*:*:*:*:*:*

Information

Published : 2019-10-29 07:15

Updated : 2019-11-01 05:17


NVD link : CVE-2019-9926

Mitre link : CVE-2019-9926

Products Affected
No products.
CWE