CVE-2019-13376

phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpbb:phpbb:3.2.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-27 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-13376

Mitre link : CVE-2019-13376

CVE.ORG link : CVE-2019-13376


JSON object : View

Products Affected

phpbb

  • phpbb
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')