CVE-2018-19515

In Webgalamb through 7.0, system/ajax.php functionality is supposed to be available only to the administrator. However, by using one of the bgsend, atment_sddd1xGz, or xls_bgimport query parameters, most of these methods become available to unauthenticated users.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ens:webgalamb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2023-12-10 12:59


NVD link : CVE-2018-19515

Mitre link : CVE-2018-19515

CVE.ORG link : CVE-2018-19515


JSON object : View

Products Affected

ens

  • webgalamb
CWE
CWE-863

Incorrect Authorization