CVE

CVE-2018-19546

CVE-2018-19546

JTBC(PHP) 3.0.1.7 has CSRF via the console/xml/manage.php?type=action&action=edit URI, as demonstrated by an XSS payload in the content parameter.

Source: CVE-2018-19546

Exit mobile version