Security News > 2016 > July > PayPal Fixes CSRF Vulnerability in PayPal.me (Threatpost)

PayPal Fixes CSRF Vulnerability in PayPal.me (Threatpost)
2016-07-22 17:33

PayPal recently fixed a vulnerability on its PayPal.me site that could've let an attacker change a user's profile without their permission.


News URL

http://threatpost.com/paypal-fixes-csrf-vulnerability-in-paypal-me/119435/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Paypal 19 3 20 0 1 24