CVE-2018-19546

JTBC(PHP) 3.0.1.7 has CSRF via the console/xml/manage.php?type=action&action=edit URI, as demonstrated by an XSS payload in the content parameter.
References
Link Resource
https://github.com/toiron/setest Exploit Third Party Advisory
https://github.com/toiron/setest/blob/master/csrfandxss.html Exploit Third Party Advisory
https://github.com/toiron/setest Exploit Third Party Advisory
https://github.com/toiron/setest/blob/master/csrfandxss.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jtbc:jtbc_php:3.0.1.7:*:*:*:*:*:*:*

History

21 Nov 2024, 03:58

Type Values Removed Values Added
References () https://github.com/toiron/setest - Exploit, Third Party Advisory () https://github.com/toiron/setest - Exploit, Third Party Advisory
References () https://github.com/toiron/setest/blob/master/csrfandxss.html - Exploit, Third Party Advisory () https://github.com/toiron/setest/blob/master/csrfandxss.html - Exploit, Third Party Advisory

Information

Published : 2018-11-26 07:29

Updated : 2024-11-21 03:58


NVD link : CVE-2018-19546

Mitre link : CVE-2018-19546

CVE.ORG link : CVE-2018-19546


JSON object : View

Products Affected

jtbc

  • jtbc_php
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-352

Cross-Site Request Forgery (CSRF)