CVE

CVE-2023-46375

CVE-2023-46375

ZenTao Biz version 4.1.3 and before is vulnerable to Cross Site Request Forgery (CSRF).

Source: CVE-2023-46375

Exit mobile version