CVE-2018-6888

CVE-2018-6888

An issue was discovered in Typesetter 5.1. The User Permissions page (aka Admin/Users) suffers from critical flaw of Cross Site Request forgery: using a forged HTTP request, a malicious user can lead a user to unknowingly create / delete or modify a user account due to the lack of an anti-CSRF token.

Source: CVE-2018-6888

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다