CSRF Vulnerability in LayerBB 1.1.3's conversations.php/cmd/new

CSRF Vulnerability in LayerBB 1.1.3's conversations.php/cmd/new

CVE-2019-13974 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

LayerBB 1.1.3 allows conversations.php/cmd/new CSRF.

Learn more about our Web Application Penetration Testing UK.