cpe:/a:sales_%26_company_management_system_project:sales_%26_company_management_system:2018-06-06 CVE-2018-19923 2018-12-06T18:29:01.517-05:00 2019-01-11T13:09:37.597-05:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2019-01-02T08:30:40.520-05:00 MISC https://github.com/Venan24/SCMS/issues/2 An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06. There is member/member_email.php?action=edit CSRF.