CVE-2019-13376

phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:phpbb:phpbb:3.2.7:*:*:*:*:*:*:*

Information

Published : 2019-09-27 06:15

Updated : 2020-08-24 10:37


NVD link : CVE-2019-13376

Mitre link : CVE-2019-13376


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

phpbb

  • phpbb