CVE

CVE-2019-13974

CVE-2019-13974

LayerBB 1.1.3 allows conversations.php/cmd/new CSRF.

Source: CVE-2019-13974

Exit mobile version