CVE-2021-39198

CVE-2021-39198

OroCRM is an open source Client Relationship Management (CRM) application. Affected versions we found to suffer from a vulnerability which could an attacker is able to disqualify any Lead with a Cross-Site Request Forgery (CSRF) attack. There are no workarounds that address this vulnerability and all users are advised to update their package.

Source: CVE-2021-39198

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다