SPBAS Business Automation Software 2012 has CSRF.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-27T15:46:18

Updated: 2024-08-06T16:52:26.929Z

Reserved: 2013-06-24T00:00:00

Link: CVE-2013-4665

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-27T16:15:10.930

Modified: 2020-01-04T14:13:24.553

Link: CVE-2013-4665

cve-icon Redhat

No data.