CVE-2019-13376

CVE-2019-13376

phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS

Source: CVE-2019-13376

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다