Vulnerabilities > Outsystems > Outsystems > 10.0.1019.0

DATE CVE VULNERABILITY TITLE RISK
2019-12-31 CVE-2019-12273 Cross-Site Request Forgery (CSRF) vulnerability in Outsystems
OutSystems Platform 10 through 11 allows ImageResourceDetail.aspx CSRF for content modifications and file uploads.
network
low complexity
outsystems CWE-352
6.5