CVE

CVE-2018-10266

CVE-2018-10266

BEESCMS 4.0 has a CSRF vulnerability to add an administrator account via the admin/admin_admin.php?nav=list_admin_user&admin_p_nav=user URI.

Source: CVE-2018-10266

Exit mobile version