CVE-2009-4981

Multiple cross-site request forgery (CSRF) vulnerabilities in Photokorn Gallery 1.81 allow remote attackers to hijack the authentication of administrators.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:keil-software:photokorn_gallery:*:*:*:*:*:*:*:*

Information

Published : 2010-08-25 13:00

Updated : 2010-08-25 13:00


NVD link : CVE-2009-4981

Mitre link : CVE-2009-4981


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

keil-software

  • photokorn_gallery