CVE-2017-17905

PHP Scripts Mall Car Rental Script has CSRF via admin/sitesettings.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:car_rental_script_project:car_rental_script:2.0.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-27 17:08

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17905

Mitre link : CVE-2017-17905

CVE.ORG link : CVE-2017-17905


JSON object : View

Products Affected

car_rental_script_project

  • car_rental_script
CWE
CWE-352

Cross-Site Request Forgery (CSRF)