CVE-2017-17939

PHP Scripts Mall Single Theater Booking has CSRF via admin/sitesettings.php.
References
Link Resource
https://github.com/d4wner/Vulnerabilities-Report/blob/master/Single-Theater-Booking.md Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:single_theater_booking_script_project:single_theater_booking_script:3.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-28 06:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17939

Mitre link : CVE-2017-17939

CVE.ORG link : CVE-2017-17939


JSON object : View

Products Affected

single_theater_booking_script_project

  • single_theater_booking_script
CWE
CWE-352

Cross-Site Request Forgery (CSRF)