An issue was discovered in LabKey Server 19.1.0. It is possible to force a logged-in administrator to execute code through a /reports-viewScriptReport.view CSRF vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-29T16:46:31

Updated: 2019-10-29T16:46:31

Reserved: 2019-03-22T00:00:00


Link: CVE-2019-9926

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-29T19:15:23.157

Modified: 2019-11-01T17:17:14.980


Link: CVE-2019-9926

JSON object: View

cve-icon Redhat Information

No data.

CWE