CSRF Vulnerability in EasyCMS 1.5 via index.php?s=/admin/articlem/insert/navTabId/listarticle/callbackType/closeCurrent URI

CSRF Vulnerability in EasyCMS 1.5 via index.php?s=/admin/articlem/insert/navTabId/listarticle/callbackType/closeCurrent URI

CVE-2019-6294 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered in EasyCMS 1.5. There is CSRF via the index.php?s=/admin/articlem/insert/navTabId/listarticle/callbackType/closeCurrent URI.

Learn more about our Cms Pen Testing.