Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.

Active eCommerce Laravel CMS 5.x to 6.1.2 - Cross Site request forgery (CSRF) to Cross-site Scripting (XSS) (Authenticated)

published on 2022-07-20 17:50:43 UTC by Keyvan Hardani
Content:
No Body Content
Article: Active eCommerce Laravel CMS 5.x to 6.1.2 - Cross Site request forgery (CSRF) to Cross-site Scripting (XSS) (Authenticated) - published about 2 years ago.

https://cxsecurity.com/issue/WLB-2022070059   
Published: 2022 07 20 17:50:43
Received: 2022 07 20 18:02:34
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Views: 0

Custom HTML Block

Click to Open Code Editor