CVE-2018-1000137

CVE-2018-1000137

I, Librarian version 4.8 and earlier contains a Cross site Request Forgery (CSRF) vulnerability in users.php that can result in the password of the admin being forced to be changed without the administrator’s knowledge.

Source: CVE-2018-1000137

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다