An issue was discovered in LabKey Server 19.1.0. It is possible to force a logged-in administrator to execute code through a /reports-viewScriptReport.view CSRF vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-29T16:46:31

Updated: 2024-08-04T22:01:55.228Z

Reserved: 2019-03-22T00:00:00

Link: CVE-2019-9926

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-29T19:15:23.157

Modified: 2019-11-01T17:17:14.980

Link: CVE-2019-9926

cve-icon Redhat

No data.