JTBC(PHP) 3.0.1.7 has CSRF via the console/xml/manage.php?type=action&action=edit URI, as demonstrated by an XSS payload in the content parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-26T07:00:00

Updated: 2024-08-05T11:37:11.534Z

Reserved: 2018-11-25T00:00:00

Link: CVE-2018-19546

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-26T07:29:00.627

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-19546

cve-icon Redhat

No data.