CVE-2018-7216

Cross-site request forgery (CSRF) vulnerability in esop/toolkit/profile/regData.do in Bravo Tejari Procurement Portal allows remote authenticated users to hijack the authentication of application users for requests that modify their personal data by leveraging lack of anti-CSRF tokens.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Feb/44 Exploit Mailing List Third Party Advisory
https://packetstormsecurity.com/files/146409/Tejari-Cross-Site-Request-Forgery.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44256/ Exploit Third Party Advisory VDB Entry
https://www.securityfocus.com/archive/1/541782/30/0/threaded Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tejari:bravo_solution:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-18 06:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7216

Mitre link : CVE-2018-7216

CVE.ORG link : CVE-2018-7216


JSON object : View

Products Affected

tejari

  • bravo_solution
CWE
CWE-352

Cross-Site Request Forgery (CSRF)