6kbbs 7.1 and 8.0 allows CSRF via portalchannel_ajax.php (id or code parameter) or admin.php (fileids parameter).
References
Link Resource
https://cxsecurity.com/issue/WLB-2015040034 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-08T20:01:42

Updated: 2019-08-08T20:01:42

Reserved: 2019-08-05T00:00:00


Link: CVE-2015-9292

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-08T21:15:10.973

Modified: 2019-08-15T14:44:24.240


Link: CVE-2015-9292

JSON object: View

cve-icon Redhat Information

No data.

CWE