CVE-2018-19923

An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06. There is member/member_email.php?action=edit CSRF.
References
Link Resource
https://github.com/Venan24/SCMS/issues/2 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sales_\&_company_management_system_project:sales_\&_company_management_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-06 23:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-19923

Mitre link : CVE-2018-19923

CVE.ORG link : CVE-2018-19923


JSON object : View

Products Affected

sales_\&_company_management_system_project

  • sales_\&_company_management_system
CWE
CWE-352

Cross-Site Request Forgery (CSRF)