Cross-site request forgery (CSRF) vulnerability in esop/toolkit/profile/regData.do in Bravo Tejari Procurement Portal allows remote authenticated users to hijack the authentication of application users for requests that modify their personal data by leveraging lack of anti-CSRF tokens.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-18T06:00:00

Updated: 2024-08-05T06:24:11.453Z

Reserved: 2018-02-17T00:00:00

Link: CVE-2018-7216

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-18T06:29:00.277

Modified: 2018-03-16T17:32:07.930

Link: CVE-2018-7216

cve-icon Redhat

No data.