CVE

CVE-2018-15197

CVE-2018-15197

An issue was discovered in OneThink v1.1. There is a CSRF vulnerability in admin.php?s=/AuthManager/addToGroup.html that can endow administrator privileges.

Source: CVE-2018-15197

Exit mobile version