ZenTao Biz version 4.1.3 and before is vulnerable to Cross Site Request Forgery (CSRF).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-27T00:00:00

Updated: 2024-09-12T20:37:07.303Z

Reserved: 2023-10-23T00:00:00

Link: CVE-2023-46375

cve-icon Vulnrichment

Updated: 2024-08-02T20:45:41.705Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-27T01:15:32.173

Modified: 2023-11-03T20:23:34.067

Link: CVE-2023-46375

cve-icon Redhat

No data.