ZenTao Biz version 4.1.3 and before is vulnerable to Cross Site Request Forgery (CSRF).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-27T00:00:00

Updated: 2023-10-27T00:38:19.571858

Reserved: 2023-10-23T00:00:00


Link: CVE-2023-46375

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-27T01:15:32.173

Modified: 2023-11-03T20:23:34.067


Link: CVE-2023-46375

JSON object: View

cve-icon Redhat Information

No data.

CWE