Cross-site request forgery (CSRF) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to hijack the authentication of arbitrary users.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2015-06-13T14:00:00

Updated: 2024-08-06T05:32:20.622Z

Reserved: 2015-04-07T00:00:00

Link: CVE-2015-2954

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-06-13T14:59:05.590

Modified: 2016-12-03T03:07:24.690

Link: CVE-2015-2954

cve-icon Redhat

No data.