CVE

CVE-2018-7590

CVE-2018-7590

CSRF exists in Hoosk 1.7.0 via /admin/users/new/add, resulting in account creation.

Source: CVE-2018-7590

Exit mobile version