Cross-site request forgery (CSRF) vulnerability in esop/toolkit/profile/regData.do in Bravo Tejari Procurement Portal allows remote authenticated users to hijack the authentication of application users for requests that modify their personal data by leveraging lack of anti-CSRF tokens.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Feb/44 Exploit Mailing List Third Party Advisory
https://packetstormsecurity.com/files/146409/Tejari-Cross-Site-Request-Forgery.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44256/ Exploit Third Party Advisory VDB Entry
https://www.securityfocus.com/archive/1/541782/30/0/threaded Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-18T06:00:00

Updated: 2018-03-08T10:57:01

Reserved: 2018-02-17T00:00:00


Link: CVE-2018-7216

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-18T06:29:00.277

Modified: 2018-03-16T17:32:07.930


Link: CVE-2018-7216

JSON object: View

cve-icon Redhat Information

No data.

CWE