RSS   Vulnerabilities for 'JTBC'   RSS

2019-03-07
 
CVE-2018-17429

CWE-352
 

 
/console/account/manage.php?type=action&action=add in JTBC v3.0(C) has CSRF for adding an administrator account.

 

 >>> Vendor: JTBC 2 Products
Jtbc php
JTBC


Copyright 2024, cxsecurity.com

 

Back to Top