An issue was discovered in JTBC(PHP) 3.0.1.7. aboutus/manage.php?type=action&action=add allows CSRF.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-17T15:00:00

Updated: 2024-08-05T11:30:04.072Z

Reserved: 2018-11-17T00:00:00

Link: CVE-2018-19327

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-17T15:29:00.223

Modified: 2018-12-18T14:51:41.570

Link: CVE-2018-19327

cve-icon Redhat

No data.